Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2009-0689 (GCVE-0-2009-0689)
Vulnerability from cvelistv5
- n/a
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T04:40:05.365Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://secunia.com/secunia_research/2009-35/"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516862"
},
{
"name": "20090625 Multiple Vendors libc/gdtoa printf(3) Array Overrun",
"tags": [
"third-party-advisory",
"x_refsource_SREASONRES",
"x_transferred"
],
"url": "http://securityreason.com/achievement_securityalert/63"
},
{
"name": "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/507979/100/0/threaded"
},
{
"name": "20091211 Thunderbird 2.0.0.23 (lib) Remote Array Overrun (Arbitrary code execution)",
"tags": [
"third-party-advisory",
"x_refsource_SREASONRES",
"x_transferred"
],
"url": "http://securityreason.com/achievement_securityalert/78"
},
{
"name": "RHSA-2010:0153",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
},
{
"name": "20091211 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)",
"tags": [
"third-party-advisory",
"x_refsource_SREASONRES",
"x_transferred"
],
"url": "http://securityreason.com/achievement_securityalert/75"
},
{
"name": "MDVSA-2009:330",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:330"
},
{
"name": "39001",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/39001"
},
{
"name": "SUSE-SR:2009:018",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html"
},
{
"name": "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/507977/100/0/threaded"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://support.apple.com/kb/HT4225"
},
{
"name": "20091120 Opera 10.01 Remote Array Overrun (Arbitrary code execution)",
"tags": [
"third-party-advisory",
"x_refsource_SREASONRES",
"x_transferred"
],
"url": "http://securityreason.com/achievement_securityalert/73"
},
{
"name": "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)",
"tags": [
"third-party-advisory",
"x_refsource_SREASONRES",
"x_transferred"
],
"url": "http://securityreason.com/achievement_securityalert/72"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-59.html"
},
{
"name": "ADV-2010-0094",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2010/0094"
},
{
"name": "ADV-2010-0648",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2010/0648"
},
{
"name": "ADV-2010-0650",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2010/0650"
},
{
"name": "272909",
"tags": [
"vendor-advisory",
"x_refsource_SUNALERT",
"x_transferred"
],
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1"
},
{
"name": "ADV-2009-3299",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2009/3299"
},
{
"name": "RHSA-2009:1601",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://www.redhat.com/support/errata/RHSA-2009-1601.html"
},
{
"name": "20091210 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/508423/100/0/threaded"
},
{
"name": "APPLE-SA-2010-03-29-1",
"tags": [
"vendor-advisory",
"x_refsource_APPLE",
"x_transferred"
],
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
},
{
"name": "[debian-lts-announce] 20181101 [SECURITY] [DLA 1564-1] mono security update",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00001.html"
},
{
"name": "SUSE-SR:2010:013",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"name": "RHSA-2014:0312",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-0312.html"
},
{
"name": "37683",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/37683"
},
{
"name": "38977",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/38977"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.opera.com/support/kb/view/942/"
},
{
"name": "20091030 Multiple BSD printf(1) and multiple dtoa/*printf(3) vulnerabilities",
"tags": [
"third-party-advisory",
"x_refsource_SREASONRES",
"x_transferred"
],
"url": "http://securityreason.com/achievement_securityalert/69"
},
{
"name": "RHSA-2010:0154",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://support.apple.com/kb/HT4077"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516396"
},
{
"name": "oval:org.mitre.oval:def:6528",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL",
"x_transferred"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6528"
},
{
"name": "37682",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/37682"
},
{
"name": "oval:org.mitre.oval:def:9541",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL",
"x_transferred"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9541"
},
{
"name": "38066",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/38066"
},
{
"name": "USN-915-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "http://www.ubuntu.com/usn/USN-915-1"
},
{
"name": "20091210 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/508417/100/0/threaded"
},
{
"name": "RHSA-2014:0311",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-0311.html"
},
{
"name": "ADV-2009-3297",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2009/3297"
},
{
"name": "20091211 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)",
"tags": [
"third-party-advisory",
"x_refsource_SREASONRES",
"x_transferred"
],
"url": "http://securityreason.com/achievement_securityalert/76"
},
{
"name": "37431",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/37431"
},
{
"name": "20100108 MacOS X 10.5/10.6 libc/strtod(3) buffer overflow",
"tags": [
"third-party-advisory",
"x_refsource_SREASONRES",
"x_transferred"
],
"url": "http://securityreason.com/achievement_securityalert/81"
},
{
"name": "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)",
"tags": [
"third-party-advisory",
"x_refsource_SREASONRES",
"x_transferred"
],
"url": "http://securityreason.com/achievement_securityalert/71"
},
{
"name": "1022478",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://securitytracker.com/id?1022478"
},
{
"name": "APPLE-SA-2010-06-21-1",
"tags": [
"vendor-advisory",
"x_refsource_APPLE",
"x_transferred"
],
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c"
},
{
"name": "ADV-2009-3334",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2009/3334"
},
{
"name": "20091211 Sunbird 0.9 Array Overrun (code execution)",
"tags": [
"third-party-advisory",
"x_refsource_SREASONRES",
"x_transferred"
],
"url": "http://securityreason.com/achievement_securityalert/77"
},
{
"name": "MDVSA-2009:294",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294"
},
{
"name": "35510",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/35510"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2009-06-25T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2018-11-02T09:57:01",
"orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
"shortName": "certcc"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://secunia.com/secunia_research/2009-35/"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516862"
},
{
"name": "20090625 Multiple Vendors libc/gdtoa printf(3) Array Overrun",
"tags": [
"third-party-advisory",
"x_refsource_SREASONRES"
],
"url": "http://securityreason.com/achievement_securityalert/63"
},
{
"name": "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/507979/100/0/threaded"
},
{
"name": "20091211 Thunderbird 2.0.0.23 (lib) Remote Array Overrun (Arbitrary code execution)",
"tags": [
"third-party-advisory",
"x_refsource_SREASONRES"
],
"url": "http://securityreason.com/achievement_securityalert/78"
},
{
"name": "RHSA-2010:0153",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
},
{
"name": "20091211 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)",
"tags": [
"third-party-advisory",
"x_refsource_SREASONRES"
],
"url": "http://securityreason.com/achievement_securityalert/75"
},
{
"name": "MDVSA-2009:330",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:330"
},
{
"name": "39001",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/39001"
},
{
"name": "SUSE-SR:2009:018",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html"
},
{
"name": "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/507977/100/0/threaded"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://support.apple.com/kb/HT4225"
},
{
"name": "20091120 Opera 10.01 Remote Array Overrun (Arbitrary code execution)",
"tags": [
"third-party-advisory",
"x_refsource_SREASONRES"
],
"url": "http://securityreason.com/achievement_securityalert/73"
},
{
"name": "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)",
"tags": [
"third-party-advisory",
"x_refsource_SREASONRES"
],
"url": "http://securityreason.com/achievement_securityalert/72"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-59.html"
},
{
"name": "ADV-2010-0094",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2010/0094"
},
{
"name": "ADV-2010-0648",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2010/0648"
},
{
"name": "ADV-2010-0650",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2010/0650"
},
{
"name": "272909",
"tags": [
"vendor-advisory",
"x_refsource_SUNALERT"
],
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1"
},
{
"name": "ADV-2009-3299",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2009/3299"
},
{
"name": "RHSA-2009:1601",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://www.redhat.com/support/errata/RHSA-2009-1601.html"
},
{
"name": "20091210 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/508423/100/0/threaded"
},
{
"name": "APPLE-SA-2010-03-29-1",
"tags": [
"vendor-advisory",
"x_refsource_APPLE"
],
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
},
{
"name": "[debian-lts-announce] 20181101 [SECURITY] [DLA 1564-1] mono security update",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00001.html"
},
{
"name": "SUSE-SR:2010:013",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"name": "RHSA-2014:0312",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-0312.html"
},
{
"name": "37683",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/37683"
},
{
"name": "38977",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/38977"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.opera.com/support/kb/view/942/"
},
{
"name": "20091030 Multiple BSD printf(1) and multiple dtoa/*printf(3) vulnerabilities",
"tags": [
"third-party-advisory",
"x_refsource_SREASONRES"
],
"url": "http://securityreason.com/achievement_securityalert/69"
},
{
"name": "RHSA-2010:0154",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://support.apple.com/kb/HT4077"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516396"
},
{
"name": "oval:org.mitre.oval:def:6528",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6528"
},
{
"name": "37682",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/37682"
},
{
"name": "oval:org.mitre.oval:def:9541",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9541"
},
{
"name": "38066",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/38066"
},
{
"name": "USN-915-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "http://www.ubuntu.com/usn/USN-915-1"
},
{
"name": "20091210 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/508417/100/0/threaded"
},
{
"name": "RHSA-2014:0311",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-0311.html"
},
{
"name": "ADV-2009-3297",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2009/3297"
},
{
"name": "20091211 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)",
"tags": [
"third-party-advisory",
"x_refsource_SREASONRES"
],
"url": "http://securityreason.com/achievement_securityalert/76"
},
{
"name": "37431",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/37431"
},
{
"name": "20100108 MacOS X 10.5/10.6 libc/strtod(3) buffer overflow",
"tags": [
"third-party-advisory",
"x_refsource_SREASONRES"
],
"url": "http://securityreason.com/achievement_securityalert/81"
},
{
"name": "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)",
"tags": [
"third-party-advisory",
"x_refsource_SREASONRES"
],
"url": "http://securityreason.com/achievement_securityalert/71"
},
{
"name": "1022478",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://securitytracker.com/id?1022478"
},
{
"name": "APPLE-SA-2010-06-21-1",
"tags": [
"vendor-advisory",
"x_refsource_APPLE"
],
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c"
},
{
"name": "ADV-2009-3334",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2009/3334"
},
{
"name": "20091211 Sunbird 0.9 Array Overrun (code execution)",
"tags": [
"third-party-advisory",
"x_refsource_SREASONRES"
],
"url": "http://securityreason.com/achievement_securityalert/77"
},
{
"name": "MDVSA-2009:294",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294"
},
{
"name": "35510",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/35510"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2009-0689",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h",
"refsource": "CONFIRM",
"url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h"
},
{
"name": "http://secunia.com/secunia_research/2009-35/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2009-35/"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=516862",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516862"
},
{
"name": "20090625 Multiple Vendors libc/gdtoa printf(3) Array Overrun",
"refsource": "SREASONRES",
"url": "http://securityreason.com/achievement_securityalert/63"
},
{
"name": "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/507979/100/0/threaded"
},
{
"name": "20091211 Thunderbird 2.0.0.23 (lib) Remote Array Overrun (Arbitrary code execution)",
"refsource": "SREASONRES",
"url": "http://securityreason.com/achievement_securityalert/78"
},
{
"name": "RHSA-2010:0153",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
},
{
"name": "20091211 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)",
"refsource": "SREASONRES",
"url": "http://securityreason.com/achievement_securityalert/75"
},
{
"name": "MDVSA-2009:330",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:330"
},
{
"name": "39001",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39001"
},
{
"name": "SUSE-SR:2009:018",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html"
},
{
"name": "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/507977/100/0/threaded"
},
{
"name": "http://support.apple.com/kb/HT4225",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4225"
},
{
"name": "20091120 Opera 10.01 Remote Array Overrun (Arbitrary code execution)",
"refsource": "SREASONRES",
"url": "http://securityreason.com/achievement_securityalert/73"
},
{
"name": "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)",
"refsource": "SREASONRES",
"url": "http://securityreason.com/achievement_securityalert/72"
},
{
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-59.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-59.html"
},
{
"name": "ADV-2010-0094",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0094"
},
{
"name": "ADV-2010-0648",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0648"
},
{
"name": "ADV-2010-0650",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0650"
},
{
"name": "272909",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1"
},
{
"name": "ADV-2009-3299",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3299"
},
{
"name": "RHSA-2009:1601",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1601.html"
},
{
"name": "20091210 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/508423/100/0/threaded"
},
{
"name": "APPLE-SA-2010-03-29-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
},
{
"name": "[debian-lts-announce] 20181101 [SECURITY] [DLA 1564-1] mono security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00001.html"
},
{
"name": "SUSE-SR:2010:013",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"name": "RHSA-2014:0312",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0312.html"
},
{
"name": "37683",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37683"
},
{
"name": "38977",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38977"
},
{
"name": "http://www.opera.com/support/kb/view/942/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/support/kb/view/942/"
},
{
"name": "20091030 Multiple BSD printf(1) and multiple dtoa/*printf(3) vulnerabilities",
"refsource": "SREASONRES",
"url": "http://securityreason.com/achievement_securityalert/69"
},
{
"name": "RHSA-2010:0154",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
},
{
"name": "http://support.apple.com/kb/HT4077",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4077"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=516396",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516396"
},
{
"name": "oval:org.mitre.oval:def:6528",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6528"
},
{
"name": "37682",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37682"
},
{
"name": "oval:org.mitre.oval:def:9541",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9541"
},
{
"name": "38066",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38066"
},
{
"name": "USN-915-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-915-1"
},
{
"name": "20091210 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/508417/100/0/threaded"
},
{
"name": "RHSA-2014:0311",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0311.html"
},
{
"name": "ADV-2009-3297",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3297"
},
{
"name": "20091211 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)",
"refsource": "SREASONRES",
"url": "http://securityreason.com/achievement_securityalert/76"
},
{
"name": "37431",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37431"
},
{
"name": "20100108 MacOS X 10.5/10.6 libc/strtod(3) buffer overflow",
"refsource": "SREASONRES",
"url": "http://securityreason.com/achievement_securityalert/81"
},
{
"name": "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)",
"refsource": "SREASONRES",
"url": "http://securityreason.com/achievement_securityalert/71"
},
{
"name": "1022478",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1022478"
},
{
"name": "APPLE-SA-2010-06-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"name": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c",
"refsource": "CONFIRM",
"url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c"
},
{
"name": "ADV-2009-3334",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3334"
},
{
"name": "20091211 Sunbird 0.9 Array Overrun (code execution)",
"refsource": "SREASONRES",
"url": "http://securityreason.com/achievement_securityalert/77"
},
{
"name": "MDVSA-2009:294",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294"
},
{
"name": "35510",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35510"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
"assignerShortName": "certcc",
"cveId": "CVE-2009-0689",
"datePublished": "2009-07-01T12:26:00",
"dateReserved": "2009-02-22T00:00:00",
"dateUpdated": "2024-08-07T04:40:05.365Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2009-0689\",\"sourceIdentifier\":\"cret@cert.org\",\"published\":\"2009-07-01T13:00:01.360\",\"lastModified\":\"2025-04-09T00:30:58.490\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.\"},{\"lang\":\"es\",\"value\":\"Error de \u00edndice de matriz en la (1) implementaci\u00f3n dtoa en archivo dtoa.c (tambi\u00e9n se conoce como pdtoa.c) y (2) la implementaci\u00f3n gdtoa (tambi\u00e9n se conoce como dtoa new dtoa) en archivo gdtoa/misc.c en libc, tal y como es usado en m\u00faltiples sistemas operativos y productos, incluidos FreeBSD versiones 6.4 y 7.2, Net versi\u00f3n 5.0, OpenBSD versi\u00f3n 4.5, Mozilla Firefox versi\u00f3n 3.0.x y anteriores a las versi\u00f3n 3.0.15 y 3.5.x anterior a versi\u00f3n 3.5.4, K-Meleon versi\u00f3n 1.5.3, SeaMonkey versi\u00f3n 1.1.8 y otros productos, permite a los atacantes dependiendo del contexto causar una denegaci\u00f3n de servicio (bloqueo de aplicaci\u00f3n) y posiblemente ejecutar c\u00f3digo arbitrario por medio de un valor de precisi\u00f3n largo en el argumento de formato para una funci\u00f3n printf, que desencadena una asignaci\u00f3n de memoria inapropiada y un desbordamiento de b\u00fafer en la regi\u00f3n heap de la memoria durante la conversi\u00f3n a un n\u00famero de punto flotante.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":true,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:k-meleon_project:k-meleon:1.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34C36C0A-5A73-4E19-A798-7337AF0F353E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11E07FED-ABDB-4B0A-AB2E-4CBF1EAC4301\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A6558F1-9E0D-4107-909A-8EF4BC8A9C2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63DF3D65-C992-44CF-89B4-893526C6242E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9024117-2E8B-4240-9E21-CC501F3879B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBC3CAD3-2F54-4E32-A0C9-0D826C45AC23\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52624B41-AB34-40AD-8709-D9646B618AB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"917E9856-9556-4FD6-A834-858F8837A6B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98BBD74D-930C-4D80-A91B-0D61347BAA63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAF2E696-883D-4DE5-8B79-D8E5D9470253\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94E04FD9-38E8-462D-82C2-729F7F7F0465\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5888517E-3C57-4A0A-9895-EA4BCB0A0ED5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BB21291-B9F3-445E-A9E9-EA1822083DD3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D595F649-ECBE-45E0-8AAD-BCBC65A654B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FE6E920-9A4C-431B-89EA-683A22F15ACD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76CD3BDF-A079-4EF3-ABDE-43CBDD08DB1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"031E8624-5161-43AF-AF19-6BAB5A94FDD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54186D4A-C6F0-44AD-94FB-73B4346ABB6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47E50AD9-BA35-4817-BD4D-5D678FC5A3C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5521DA3-E6AF-4350-B971-10B4A1C9B1D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4F7F02A-C845-40BF-8490-510A070000F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:6.4:release:*:*:*:*:*:*\",\"matchCriteriaId\":\"53D1AD5E-4007-4AFA-A18B-69D1AC055C00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:6.4:release_p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"06BFEE54-DBF3-4546-AE57-2C25FC9F0F04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:6.4:release_p3:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE1FC1A8-E499-45A0-B89A-5BFA24727DBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:6.4:release_p4:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E08DCB9-9064-4DB7-B43A-7B415882EB50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:6.4:release_p5:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4A5E6FF-617E-4173-A948-F3728454A012\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:6.4:stable:*:*:*:*:*:*\",\"matchCriteriaId\":\"06FB0EEA-254E-4A1F-99E7-058FCD518E22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F948527C-A01E-4315-80B6-47FACE18A34F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:7.2:pre-release:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B573401-DC6F-4AFE-92F5-D96F785D2107\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:7.2:stable:*:*:*:*:*:*\",\"matchCriteriaId\":\"60D40129-108B-421B-9990-6C6F381C96AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00564BAA-066A-4627-B6A8-78724E55D363\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:openbsd:openbsd:4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B32BB973-60E5-402B-83FE-547786BC7A57\"}]}]}],\"references\":[{\"url\":\"http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h\",\"source\":\"cret@cert.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0311.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0312.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://secunia.com/advisories/37431\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/37682\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/37683\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/38066\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/38977\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/39001\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/secunia_research/2009-35/\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://securityreason.com/achievement_securityalert/63\",\"source\":\"cret@cert.org\",\"tags\":[\"Exploit\"]},{\"url\":\"http://securityreason.com/achievement_securityalert/69\",\"source\":\"cret@cert.org\"},{\"url\":\"http://securityreason.com/achievement_securityalert/71\",\"source\":\"cret@cert.org\"},{\"url\":\"http://securityreason.com/achievement_securityalert/72\",\"source\":\"cret@cert.org\"},{\"url\":\"http://securityreason.com/achievement_securityalert/73\",\"source\":\"cret@cert.org\"},{\"url\":\"http://securityreason.com/achievement_securityalert/75\",\"source\":\"cret@cert.org\"},{\"url\":\"http://securityreason.com/achievement_securityalert/76\",\"source\":\"cret@cert.org\"},{\"url\":\"http://securityreason.com/achievement_securityalert/77\",\"source\":\"cret@cert.org\"},{\"url\":\"http://securityreason.com/achievement_securityalert/78\",\"source\":\"cret@cert.org\"},{\"url\":\"http://securityreason.com/achievement_securityalert/81\",\"source\":\"cret@cert.org\"},{\"url\":\"http://securitytracker.com/id?1022478\",\"source\":\"cret@cert.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1\",\"source\":\"cret@cert.org\"},{\"url\":\"http://support.apple.com/kb/HT4077\",\"source\":\"cret@cert.org\"},{\"url\":\"http://support.apple.com/kb/HT4225\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:294\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:330\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.mozilla.org/security/announce/2009/mfsa2009-59.html\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c\",\"source\":\"cret@cert.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.opera.com/support/kb/view/942/\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1601.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0153.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0154.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/507977/100/0/threaded\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/507979/100/0/threaded\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/508417/100/0/threaded\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/508423/100/0/threaded\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.securityfocus.com/bid/35510\",\"source\":\"cret@cert.org\",\"tags\":[\"Exploit\",\"Patch\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-915-1\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/3297\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/3299\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/3334\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/0094\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/0648\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/0650\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=516396\",\"source\":\"cret@cert.org\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=516862\",\"source\":\"cret@cert.org\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/11/msg00001.html\",\"source\":\"cret@cert.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6528\",\"source\":\"cret@cert.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9541\",\"source\":\"cret@cert.org\"},{\"url\":\"http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0311.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0312.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/37431\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/37682\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/37683\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/38066\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/38977\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/39001\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/secunia_research/2009-35/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://securityreason.com/achievement_securityalert/63\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"http://securityreason.com/achievement_securityalert/69\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://securityreason.com/achievement_securityalert/71\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://securityreason.com/achievement_securityalert/72\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://securityreason.com/achievement_securityalert/73\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://securityreason.com/achievement_securityalert/75\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://securityreason.com/achievement_securityalert/76\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://securityreason.com/achievement_securityalert/77\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://securityreason.com/achievement_securityalert/78\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://securityreason.com/achievement_securityalert/81\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://securitytracker.com/id?1022478\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.apple.com/kb/HT4077\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.apple.com/kb/HT4225\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:294\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:330\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mozilla.org/security/announce/2009/mfsa2009-59.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.opera.com/support/kb/view/942/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1601.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0153.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0154.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/507977/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/507979/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/508417/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/508423/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/35510\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Patch\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-915-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/3297\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/3299\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/3334\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/0094\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/0648\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/0650\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=516396\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=516862\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/11/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6528\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9541\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
}
}
rhsa-2009:1601
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kdelibs packages that fix one security issue are now available for\nRed Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kdelibs packages provide libraries for the K Desktop Environment (KDE).\n\nA buffer overflow flaw was found in the kdelibs string to floating point\nconversion routines. A web page containing malicious JavaScript could crash\nKonqueror or, potentially, execute arbitrary code with the privileges of\nthe user running Konqueror. (CVE-2009-0689)\n\nUsers should upgrade to these updated packages, which contain a backported\npatch to correct this issue. The desktop must be restarted (log out, then\nlog back in) for this update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1601",
"url": "https://access.redhat.com/errata/RHSA-2009:1601"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1601.json"
}
],
"title": "Red Hat Security Advisory: kdelibs security update",
"tracking": {
"current_release_date": "2025-10-09T13:18:58+00:00",
"generator": {
"date": "2025-10-09T13:18:58+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1601",
"initial_release_date": "2009-11-24T23:21:00+00:00",
"revision_history": [
{
"date": "2009-11-24T23:21:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-11-24T18:23:20+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:18:58+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"product": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"product_id": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.3.1-17.el4_8.1?arch=ia64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"product": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"product_id": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.3.1-17.el4_8.1?arch=ia64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.3.1-17.el4_8.1.ia64",
"product": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ia64",
"product_id": "kdelibs-6:3.3.1-17.el4_8.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.3.1-17.el4_8.1?arch=ia64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.5.4-25.el5_4.1.ia64",
"product": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ia64",
"product_id": "kdelibs-6:3.5.4-25.el5_4.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.5.4-25.el5_4.1?arch=ia64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"product": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"product_id": "kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.5.4-25.el5_4.1?arch=ia64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"product": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"product_id": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.5.4-25.el5_4.1?arch=ia64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"product": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"product_id": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-apidocs@3.5.4-25.el5_4.1?arch=ia64\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"product": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"product_id": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.3.1-17.el4_8.1?arch=i386\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.3.1-17.el4_8.1.i386",
"product": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.i386",
"product_id": "kdelibs-6:3.3.1-17.el4_8.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.3.1-17.el4_8.1?arch=i386\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"product": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"product_id": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.3.1-17.el4_8.1?arch=i386\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"product": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"product_id": "kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.5.4-25.el5_4.1?arch=i386\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"product": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"product_id": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.5.4-25.el5_4.1?arch=i386\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.5.4-25.el5_4.1.i386",
"product": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.i386",
"product_id": "kdelibs-6:3.5.4-25.el5_4.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.5.4-25.el5_4.1?arch=i386\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"product": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"product_id": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-apidocs@3.5.4-25.el5_4.1?arch=i386\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"product": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"product_id": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.3.1-17.el4_8.1?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"product": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"product_id": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.3.1-17.el4_8.1?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"product": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"product_id": "kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.3.1-17.el4_8.1?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"product": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"product_id": "kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.5.4-25.el5_4.1?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"product": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"product_id": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.5.4-25.el5_4.1?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"product": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"product_id": "kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.5.4-25.el5_4.1?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"product": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"product_id": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-apidocs@3.5.4-25.el5_4.1?arch=x86_64\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kdelibs-6:3.3.1-17.el4_8.1.src",
"product": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.src",
"product_id": "kdelibs-6:3.3.1-17.el4_8.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.3.1-17.el4_8.1?arch=src\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.5.4-25.el5_4.1.src",
"product": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.src",
"product_id": "kdelibs-6:3.5.4-25.el5_4.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.5.4-25.el5_4.1?arch=src\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"product": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"product_id": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.3.1-17.el4_8.1?arch=ppc64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"product": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"product_id": "kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.3.1-17.el4_8.1?arch=ppc64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"product": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"product_id": "kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.5.4-25.el5_4.1?arch=ppc64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"product": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"product_id": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.5.4-25.el5_4.1?arch=ppc64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"product": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"product_id": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.5.4-25.el5_4.1?arch=ppc64\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"product": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"product_id": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.3.1-17.el4_8.1?arch=ppc\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"product": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"product_id": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.3.1-17.el4_8.1?arch=ppc\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc",
"product": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc",
"product_id": "kdelibs-6:3.3.1-17.el4_8.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.3.1-17.el4_8.1?arch=ppc\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.5.4-25.el5_4.1.ppc",
"product": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ppc",
"product_id": "kdelibs-6:3.5.4-25.el5_4.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.5.4-25.el5_4.1?arch=ppc\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"product": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"product_id": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.5.4-25.el5_4.1?arch=ppc\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"product": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"product_id": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.5.4-25.el5_4.1?arch=ppc\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"product": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"product_id": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-apidocs@3.5.4-25.el5_4.1?arch=ppc\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"product": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"product_id": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.3.1-17.el4_8.1?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"product": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"product_id": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.3.1-17.el4_8.1?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390x",
"product": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390x",
"product_id": "kdelibs-6:3.3.1-17.el4_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.3.1-17.el4_8.1?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.5.4-25.el5_4.1.s390x",
"product": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.s390x",
"product_id": "kdelibs-6:3.5.4-25.el5_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.5.4-25.el5_4.1?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"product": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"product_id": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.5.4-25.el5_4.1?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"product": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"product_id": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.5.4-25.el5_4.1?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"product": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"product_id": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-apidocs@3.5.4-25.el5_4.1?arch=s390x\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"product": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"product_id": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.3.1-17.el4_8.1?arch=s390\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390",
"product": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390",
"product_id": "kdelibs-6:3.3.1-17.el4_8.1.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.3.1-17.el4_8.1?arch=s390\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"product": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"product_id": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.3.1-17.el4_8.1?arch=s390\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.5.4-25.el5_4.1.s390",
"product": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.s390",
"product_id": "kdelibs-6:3.5.4-25.el5_4.1.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.5.4-25.el5_4.1?arch=s390\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"product": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"product_id": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.5.4-25.el5_4.1?arch=s390\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"product": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"product_id": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.5.4-25.el5_4.1?arch=s390\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-6:3.3.1-17.el4_8.1.ppc64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-6:3.3.1-17.el4_8.1.src"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ppc64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-6:3.3.1-17.el4_8.1.src"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-6:3.3.1-17.el4_8.1.ppc64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-6:3.3.1-17.el4_8.1.src"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-6:3.3.1-17.el4_8.1.ppc64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-6:3.3.1-17.el4_8.1.src"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ppc64"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.s390"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.src"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.s390"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-6:3.5.4-25.el5_4.1.ppc64"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-6:3.5.4-25.el5_4.1.s390"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-6:3.5.4-25.el5_4.1.src"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.s390"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-6:3.5.4-25.el5_4.1.ppc64"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-6:3.5.4-25.el5_4.1.s390"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-6:3.5.4-25.el5_4.1.src"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.s390"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-0689",
"discovery_date": "2009-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "539784"
}
],
"notes": [
{
"category": "description",
"text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "array index error in dtoa implementation of many products",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.src",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.src",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.src",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.src",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.s390",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.src",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.s390",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.src",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.s390",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.src",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0689"
},
{
"category": "external",
"summary": "RHBZ#539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689"
}
],
"release_date": "2009-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-24T23:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.src",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.src",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.src",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.src",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.s390",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.src",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.s390",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.src",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.s390",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.src",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1601"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.src",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.src",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.src",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.src",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.s390",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.src",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.s390",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.src",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.s390",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.src",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "array index error in dtoa implementation of many products"
}
]
}
rhsa-2014_0312
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated php packages that fix one security issue are now available for Red\nHat Enterprise Linux 5.3 and 5.6 Long Life, and Red Hat Enterprise Linux\n5.9 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having Critical\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.",
"title": "Topic"
},
{
"category": "general",
"text": "PHP is an HTML-embedded scripting language commonly used with the Apache\nHTTP Server.\n\nA buffer overflow flaw was found in the way PHP parsed floating point\nnumbers from their text representation. If a PHP application converted\nuntrusted input strings to numbers, an attacker able to provide such input\ncould cause the application to crash or, possibly, execute arbitrary code\nwith the privileges of the application. (CVE-2009-0689)\n\nAll php users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing the\nupdated packages, the httpd daemon must be restarted for the update to\ntake effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2014:0312",
"url": "https://access.redhat.com/errata/RHSA-2014:0312"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "1057555",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1057555"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0312.json"
}
],
"title": "Red Hat Security Advisory: php security update",
"tracking": {
"current_release_date": "2024-11-22T03:19:24+00:00",
"generator": {
"date": "2024-11-22T03:19:24+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2014:0312",
"initial_release_date": "2014-03-18T19:43:14+00:00",
"revision_history": [
{
"date": "2014-03-18T19:43:14+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2014-03-18T19:43:14+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T03:19:24+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product": {
"name": "Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:5.9"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product": {
"name": "Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_mission_critical:5.3"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product": {
"name": "Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_mission_critical:5.6"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-debuginfo-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-xml-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-xml-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-gd-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-gd-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-cli-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-cli-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-ncurses-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-ncurses-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-xmlrpc-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-mbstring-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-mbstring-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-dba-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-dba-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-mysql-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-mysql-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-imap-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-imap-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-devel-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-devel-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-pgsql-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-pgsql-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-bcmath-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-bcmath-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-snmp-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-snmp-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-ldap-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-ldap-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-pdo-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-pdo-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-soap-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-soap-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-common-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-common-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-odbc-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-odbc-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-mysql-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-mysql-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-dba-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-dba-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-mbstring-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-mbstring-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-snmp-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-snmp-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-odbc-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-odbc-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-ncurses-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-ncurses-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-xmlrpc-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-xmlrpc-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-pgsql-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-pgsql-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-common-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-common-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-imap-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-imap-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-ldap-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-ldap-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-xml-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-xml-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-pdo-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-pdo-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-devel-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-devel-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-gd-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-gd-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-debuginfo-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-debuginfo-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-soap-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-soap-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-cli-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-cli-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-bcmath-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-bcmath-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-pdo-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-pdo-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-ldap-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-ldap-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-common-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-common-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-snmp-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-snmp-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-mbstring-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-mbstring-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-imap-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-imap-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-mysql-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-mysql-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-dba-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-dba-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-debuginfo-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-debuginfo-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-gd-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-gd-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-bcmath-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-bcmath-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-soap-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-soap-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-devel-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-devel-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-pgsql-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-pgsql-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-odbc-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-odbc-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-xml-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-xml-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-xmlrpc-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-xmlrpc-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-ncurses-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-ncurses-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-cli-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-cli-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-27.el5_6.7?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-debuginfo-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-xml-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-xml-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-gd-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-gd-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-cli-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-cli-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-ncurses-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-ncurses-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-xmlrpc-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-mbstring-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-mbstring-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-dba-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-dba-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-mysql-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-mysql-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-imap-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-imap-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-devel-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-devel-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-pgsql-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-pgsql-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-bcmath-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-bcmath-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-snmp-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-snmp-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-ldap-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-ldap-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-pdo-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-pdo-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-soap-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-soap-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-common-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-common-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-odbc-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-odbc-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-40.el5_9.2?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-debuginfo-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-xml-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-xml-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-gd-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-gd-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-cli-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-cli-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-ncurses-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-ncurses-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-xmlrpc-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-mbstring-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-mbstring-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-dba-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-dba-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-mysql-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-mysql-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-imap-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-imap-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-devel-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-devel-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-pgsql-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-pgsql-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-bcmath-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-bcmath-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-snmp-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-snmp-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-ldap-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-ldap-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-pdo-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-pdo-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-soap-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-soap-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-common-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-common-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-odbc-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-odbc-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-40.el5_9.2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-debuginfo-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-xml-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-xml-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-gd-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-gd-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-cli-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-cli-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-ncurses-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-ncurses-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-xmlrpc-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-mbstring-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-mbstring-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-dba-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-dba-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-mysql-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-mysql-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-imap-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-imap-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-devel-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-devel-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-pgsql-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-pgsql-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-bcmath-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-bcmath-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-snmp-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-snmp-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-ldap-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-ldap-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-pdo-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-pdo-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-soap-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-soap-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-common-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-common-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-odbc-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-odbc-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-mysql-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-mysql-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-dba-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-dba-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-mbstring-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-mbstring-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-snmp-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-snmp-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-odbc-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-odbc-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-ncurses-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-ncurses-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-xmlrpc-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-xmlrpc-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-pgsql-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-pgsql-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-common-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-common-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-imap-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-imap-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-ldap-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-ldap-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-xml-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-xml-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-pdo-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-pdo-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-devel-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-devel-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-gd-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-gd-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-debuginfo-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-debuginfo-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-soap-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-soap-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-cli-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-cli-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-bcmath-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-bcmath-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-pdo-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-pdo-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-ldap-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-ldap-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-common-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-common-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-snmp-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-snmp-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-mbstring-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-mbstring-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-imap-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-imap-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-mysql-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-mysql-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-dba-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-dba-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-debuginfo-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-debuginfo-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-gd-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-gd-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-bcmath-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-bcmath-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-soap-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-soap-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-devel-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-devel-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-pgsql-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-pgsql-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-odbc-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-odbc-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-xml-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-xml-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-xmlrpc-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-xmlrpc-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-ncurses-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-ncurses-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-cli-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-cli-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-27.el5_6.7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-debuginfo-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-xml-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-xml-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-gd-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-gd-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-cli-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-cli-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-ncurses-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-ncurses-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-xmlrpc-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-mbstring-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-mbstring-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-dba-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-dba-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-mysql-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-mysql-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-imap-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-imap-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-devel-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-devel-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-pgsql-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-pgsql-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-bcmath-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-bcmath-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-snmp-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-snmp-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-ldap-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-ldap-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-pdo-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-pdo-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-soap-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-soap-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-common-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-common-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-odbc-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-odbc-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-mysql-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-mysql-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-dba-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-dba-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-mbstring-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-mbstring-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-snmp-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-snmp-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-odbc-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-odbc-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-ncurses-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-ncurses-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-xmlrpc-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-xmlrpc-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-pgsql-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-pgsql-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-common-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-common-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-imap-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-imap-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-ldap-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-ldap-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-xml-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-xml-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-pdo-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-pdo-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-devel-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-devel-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-gd-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-gd-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-debuginfo-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-debuginfo-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-soap-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-soap-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-cli-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-cli-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-bcmath-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-bcmath-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-pdo-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-pdo-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-ldap-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-ldap-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-common-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-common-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-snmp-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-snmp-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-mbstring-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-mbstring-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-imap-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-imap-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-mysql-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-mysql-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-dba-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-dba-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-debuginfo-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-debuginfo-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-gd-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-gd-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-bcmath-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-bcmath-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-soap-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-soap-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-devel-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-devel-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-pgsql-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-pgsql-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-odbc-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-odbc-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-xml-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-xml-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-xmlrpc-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-xmlrpc-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-ncurses-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-ncurses-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-cli-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-cli-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-27.el5_6.7?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "php-0:5.1.6-40.el5_9.2.src",
"product": {
"name": "php-0:5.1.6-40.el5_9.2.src",
"product_id": "php-0:5.1.6-40.el5_9.2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-40.el5_9.2?arch=src"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-23.6.el5_3.src",
"product": {
"name": "php-0:5.1.6-23.6.el5_3.src",
"product_id": "php-0:5.1.6-23.6.el5_3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-23.6.el5_3?arch=src"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-27.el5_6.7.src",
"product": {
"name": "php-0:5.1.6-27.el5_6.7.src",
"product_id": "php-0:5.1.6-27.el5_6.7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-27.el5_6.7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-23.6.el5_3.src as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.src"
},
"product_reference": "php-0:5.1.6-23.6.el5_3.src",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-bcmath-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-bcmath-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-bcmath-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-cli-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-cli-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-cli-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-common-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-common-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-common-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-dba-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-dba-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-dba-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-debuginfo-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-debuginfo-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-debuginfo-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-devel-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-devel-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-devel-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-gd-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-gd-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-gd-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-imap-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-imap-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-imap-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-ldap-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-ldap-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-ldap-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-mbstring-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-mbstring-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-mbstring-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-mysql-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-mysql-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-mysql-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-ncurses-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-ncurses-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-ncurses-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-odbc-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-odbc-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-odbc-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-pdo-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-pdo-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-pdo-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-pgsql-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-pgsql-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-pgsql-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-snmp-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-snmp-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-snmp-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-soap-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-soap-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-soap-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-xml-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-xml-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-xml-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-xmlrpc-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-xmlrpc-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-xmlrpc-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-27.el5_6.7.src as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.src"
},
"product_reference": "php-0:5.1.6-27.el5_6.7.src",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-bcmath-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-bcmath-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-bcmath-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-cli-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-cli-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-cli-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-common-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-common-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-common-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-dba-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-dba-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-dba-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-debuginfo-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-debuginfo-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-debuginfo-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-devel-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-devel-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-devel-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-gd-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-gd-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-gd-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-imap-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-imap-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-imap-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-ldap-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-ldap-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-ldap-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-mbstring-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-mbstring-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-mbstring-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-mysql-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-mysql-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-mysql-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-ncurses-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-ncurses-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-ncurses-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-odbc-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-odbc-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-odbc-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-pdo-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-pdo-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-pdo-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-pgsql-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-pgsql-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-pgsql-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-snmp-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-snmp-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-snmp-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-soap-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-soap-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-soap-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-xml-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-xml-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-xml-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-xmlrpc-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-xmlrpc-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-xmlrpc-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-40.el5_9.2.src as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.src"
},
"product_reference": "php-0:5.1.6-40.el5_9.2.src",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-bcmath-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-bcmath-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-bcmath-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-bcmath-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-bcmath-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-cli-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-cli-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-cli-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-cli-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-cli-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-common-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-common-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-common-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-common-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-common-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-dba-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-dba-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-dba-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-dba-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-dba-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-debuginfo-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-debuginfo-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-debuginfo-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-debuginfo-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-debuginfo-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-devel-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-devel-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-devel-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-devel-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-devel-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-gd-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-gd-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-gd-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-gd-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-gd-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-imap-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-imap-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-imap-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-imap-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-imap-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-ldap-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-ldap-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-ldap-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-ldap-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-ldap-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-mbstring-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-mbstring-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-mbstring-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-mbstring-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-mbstring-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-mysql-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-mysql-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-mysql-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-mysql-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-mysql-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-ncurses-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-ncurses-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-ncurses-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-ncurses-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-ncurses-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-odbc-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-odbc-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-odbc-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-odbc-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-odbc-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-pdo-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-pdo-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-pdo-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-pdo-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-pdo-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-pgsql-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-pgsql-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-pgsql-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-pgsql-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-pgsql-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-snmp-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-snmp-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-snmp-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-snmp-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-snmp-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-soap-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-soap-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-soap-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-soap-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-soap-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-xml-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-xml-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-xml-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-xml-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-xml-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-xmlrpc-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-xmlrpc-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-xmlrpc-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-xmlrpc-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-xmlrpc-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-0689",
"discovery_date": "2009-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "539784"
}
],
"notes": [
{
"category": "description",
"text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "array index error in dtoa implementation of many products",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.src",
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.src",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.src",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0689"
},
{
"category": "external",
"summary": "RHBZ#539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689"
}
],
"release_date": "2009-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-03-18T19:43:14+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
"product_ids": [
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.src",
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.src",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.src",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:0312"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.src",
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.src",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.src",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "array index error in dtoa implementation of many products"
}
]
}
rhsa-2010_0154
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An updated thunderbird package that fixes several security issues is now\navailable for Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed HTML mail content.\nAn HTML mail message containing malicious content could cause Thunderbird\nto crash or, potentially, execute arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-2462, CVE-2009-2463, CVE-2009-2466,\nCVE-2009-3072, CVE-2009-3075, CVE-2009-3380, CVE-2009-3979, CVE-2010-0159)\n\nA use-after-free flaw was found in Thunderbird. An attacker could use this\nflaw to crash Thunderbird or, potentially, execute arbitrary code with the\nprivileges of the user running Thunderbird. (CVE-2009-3077)\n\nA heap-based buffer overflow flaw was found in the Thunderbird string to\nfloating point conversion routines. An HTML mail message containing\nmalicious JavaScript could crash Thunderbird or, potentially, execute\narbitrary code with the privileges of the user running Thunderbird.\n(CVE-2009-0689)\n\nA use-after-free flaw was found in Thunderbird. Under low memory\nconditions, viewing an HTML mail message containing malicious content could\nresult in Thunderbird executing arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-1571)\n\nA flaw was found in the way Thunderbird created temporary file names for\ndownloaded files. If a local attacker knows the name of a file Thunderbird\nis going to download, they can replace the contents of that file with\narbitrary contents. (CVE-2009-3274)\n\nA flaw was found in the way Thunderbird displayed a right-to-left override\ncharacter when downloading a file. In these cases, the name displayed in\nthe title bar differed from the name displayed in the dialog body. An\nattacker could use this flaw to trick a user into downloading a file that\nhas a file name or extension that is different from what the user expected.\n(CVE-2009-3376)\n\nA flaw was found in the way Thunderbird processed SOCKS5 proxy replies. A\nmalicious SOCKS5 server could send a specially-crafted reply that would\ncause Thunderbird to crash. (CVE-2009-2470)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user\u0027s machine, making it possible\nto trick the user into believing they are viewing trusted content or,\npotentially, execute arbitrary code with the privileges of the user running\nThunderbird. (CVE-2009-3076)\n\nAll Thunderbird users should upgrade to this updated package, which\nresolves these issues. All running instances of Thunderbird must be\nrestarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2010:0154",
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "512128",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128"
},
{
"category": "external",
"summary": "512131",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131"
},
{
"category": "external",
"summary": "512136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136"
},
{
"category": "external",
"summary": "512145",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145"
},
{
"category": "external",
"summary": "521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "530162",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162"
},
{
"category": "external",
"summary": "530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "546694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694"
},
{
"category": "external",
"summary": "566047",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047"
},
{
"category": "external",
"summary": "566050",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0154.json"
}
],
"title": "Red Hat Security Advisory: thunderbird security update",
"tracking": {
"current_release_date": "2024-11-22T03:23:17+00:00",
"generator": {
"date": "2024-11-22T03:23:17+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2010:0154",
"initial_release_date": "2010-03-17T13:04:00+00:00",
"revision_history": [
{
"date": "2010-03-17T13:04:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2010-03-17T09:22:56+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T03:23:17+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.ia64",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.ia64",
"product_id": "thunderbird-0:1.5.0.12-25.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.src",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.src",
"product_id": "thunderbird-0:1.5.0.12-25.el4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"product_id": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.i386",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.i386",
"product_id": "thunderbird-0:1.5.0.12-25.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.ppc",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.ppc",
"product_id": "thunderbird-0:1.5.0.12-25.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.s390x",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390x",
"product_id": "thunderbird-0:1.5.0.12-25.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.s390",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390",
"product_id": "thunderbird-0:1.5.0.12-25.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-0689",
"discovery_date": "2009-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "539784"
}
],
"notes": [
{
"category": "description",
"text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "array index error in dtoa implementation of many products",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0689"
},
{
"category": "external",
"summary": "RHBZ#539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689"
}
],
"release_date": "2009-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "array index error in dtoa implementation of many products"
},
{
"cve": "CVE-2009-1571",
"discovery_date": "2010-02-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "566050"
}
],
"notes": [
{
"category": "description",
"text": "Use-after-free vulnerability in the HTML parser in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to execute arbitrary code via unspecified method calls that attempt to access freed objects in low-memory situations.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla incorrectly frees used memory (MFSA 2010-03)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1571"
},
{
"category": "external",
"summary": "RHBZ#566050",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1571",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1571"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571"
}
],
"release_date": "2010-02-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla incorrectly frees used memory (MFSA 2010-03)"
},
{
"cve": "CVE-2009-2462",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512128"
}
],
"notes": [
{
"category": "description",
"text": "The browser engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) the frame chain and synchronous events, (2) a SetMayHaveFrame assertion and nsCSSFrameConstructor::CreateFloatingLetterFrame, (3) nsCSSFrameConstructor::ConstructFrame, (4) the child list and initial reflow, (5) GetLastSpecialSibling, (6) nsFrameManager::GetPrimaryFrameFor and MathML, (7) nsFrame::GetBoxAscent, (8) nsCSSFrameConstructor::AdjustParentFrame, (9) nsDOMOfflineResourceList, and (10) nsContentUtils::ComparePosition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla Browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2462"
},
{
"category": "external",
"summary": "RHBZ#512128",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2462",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2462"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla Browser engine crashes"
},
{
"cve": "CVE-2009-2463",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512131"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in the (1) PL_Base64Decode and (2) PL_Base64Encode functions in nsprpub/lib/libc/src/base64.c in Mozilla Firefox before 3.0.12, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors that trigger buffer overflows.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla Base64 decoding crash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2463"
},
{
"category": "external",
"summary": "RHBZ#512131",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2463",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2463"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla Base64 decoding crash"
},
{
"cve": "CVE-2009-2466",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512136"
}
],
"notes": [
{
"category": "description",
"text": "The JavaScript engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) nsDOMClassInfo.cpp, (2) JS_HashTableRawLookup, and (3) MirrorWrappedNativeParent and js_LockGCThingRT.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2466"
},
{
"category": "external",
"summary": "RHBZ#512136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2466",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla JavaScript engine crashes"
},
{
"cve": "CVE-2009-2470",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512145"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.12, and 3.5.x before 3.5.2, allows remote SOCKS5 proxy servers to cause a denial of service (data stream corruption) via a long domain name in a reply.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla data corruption with SOCKS5 reply",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2470"
},
{
"category": "external",
"summary": "RHBZ#512145",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2470",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2470"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470"
}
],
"release_date": "2009-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Mozilla data corruption with SOCKS5 reply"
},
{
"cve": "CVE-2009-3072",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521688"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.3, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the BinHex decoder in netwerk/streamconv/converters/nsBinHexDecoder.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3072"
},
{
"category": "external",
"summary": "RHBZ#521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3072",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3072"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 browser engine crashes"
},
{
"cve": "CVE-2009-3075",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521691"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.2, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to use of mutable strings in the js_StringReplaceHelper function in js/src/jsstr.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.2 3.0.14 JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3075"
},
{
"category": "external",
"summary": "RHBZ#521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3075",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3075"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.2 3.0.14 JavaScript engine crashes"
},
{
"cve": "CVE-2009-3076",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521692"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3076"
},
{
"category": "external",
"summary": "RHBZ#521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3076"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal"
},
{
"cve": "CVE-2009-3077",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521693"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a \"dangling pointer vulnerability.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3077"
},
{
"category": "external",
"summary": "RHBZ#521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3077",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3077"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability"
},
{
"cve": "CVE-2009-3274",
"discovery_date": "2009-09-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "524815"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 3.6a1, 3.5.3, 3.5.2, and earlier 3.5.x versions, and 3.0.14 and earlier 2.x and 3.x versions, on Linux uses a predictable /tmp pathname for files selected from the Downloads window, which allows local users to replace an arbitrary downloaded file by placing a file in a /tmp location before the download occurs, related to the Download Manager component. NOTE: some of these details are obtained from third party information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox: Predictable /tmp pathname use",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3274"
},
{
"category": "external",
"summary": "RHBZ#524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3274",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3274"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox: Predictable /tmp pathname use"
},
{
"cve": "CVE-2009-3376",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530168"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, does not properly handle a right-to-left override (aka RLO or U+202E) Unicode character in a download filename, which allows remote attackers to spoof file extensions via a crafted filename, as demonstrated by displaying a non-executable extension for an executable file.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox download filename spoofing with RTL override",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3376"
},
{
"category": "external",
"summary": "RHBZ#530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3376",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3376"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Firefox download filename spoofing with RTL override"
},
{
"cve": "CVE-2009-3380",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530567"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox crashes with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3380"
},
{
"category": "external",
"summary": "RHBZ#530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3380",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3380"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox crashes with evidence of memory corruption"
},
{
"cve": "CVE-2009-3384",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530164"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox integer underflow in FTP directory list parser",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3384"
},
{
"category": "external",
"summary": "RHBZ#530164",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530164"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3384",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3384"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox integer underflow in FTP directory list parser"
},
{
"cve": "CVE-2009-3979",
"discovery_date": "2009-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "546694"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.16 and 3.5.x before 3.5.6, SeaMonkey before 2.0.1, and Thunderbird allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla crash with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3979"
},
{
"category": "external",
"summary": "RHBZ#546694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3979",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3979"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979"
}
],
"release_date": "2009-12-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla crash with evidence of memory corruption"
},
{
"cve": "CVE-2010-0159",
"discovery_date": "2010-02-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "566047"
}
],
"notes": [
{
"category": "description",
"text": "The browser engine in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the nsBlockFrame::StealFrame function in layout/generic/nsBlockFrame.cpp, and unspecified other vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0159"
},
{
"category": "external",
"summary": "RHBZ#566047",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0159",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0159"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159"
}
],
"release_date": "2010-02-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)"
},
{
"cve": "CVE-2010-0163",
"discovery_date": "2010-03-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576391"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "seamonkey/thunderbird: crash when indexing certain messages with attachments",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0163"
},
{
"category": "external",
"summary": "RHBZ#576391",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576391"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0163",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163"
}
],
"release_date": "2010-03-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "seamonkey/thunderbird: crash when indexing certain messages with attachments"
},
{
"cve": "CVE-2010-0169",
"discovery_date": "2010-03-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576694"
}
],
"notes": [
{
"category": "description",
"text": "The CSSLoaderImpl::DoSheetComplete function in layout/style/nsCSSLoader.cpp in Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 changes the case of certain strings in a stylesheet before adding this stylesheet to the XUL cache, which might allow remote attackers to modify the browser\u0027s font and other CSS attributes, and potentially disrupt rendering of a web page, by forcing the browser to perform this erroneous stylesheet caching.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0169"
},
{
"category": "external",
"summary": "RHBZ#576694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0169",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0169"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169"
}
],
"release_date": "2010-03-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)"
},
{
"cve": "CVE-2010-0171",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2010-03-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576696"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 allow remote attackers to perform cross-origin keystroke capture, and possibly conduct cross-site scripting (XSS) attacks, by using the addEventListener and setTimeout functions in conjunction with a wrapped object. NOTE: this vulnerability exists because of an incomplete fix for CVE-2007-3736.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0171"
},
{
"category": "external",
"summary": "RHBZ#576696",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576696"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0171",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0171"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171"
}
],
"release_date": "2010-03-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)"
}
]
}
rhsa-2010:0153
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An updated thunderbird package that fixes several security issues is now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed HTML mail content.\nAn HTML mail message containing malicious content could cause Thunderbird\nto crash or, potentially, execute arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-2462, CVE-2009-2463, CVE-2009-2466,\nCVE-2009-3072, CVE-2009-3075, CVE-2009-3380, CVE-2009-3979, CVE-2010-0159)\n\nA use-after-free flaw was found in Thunderbird. An attacker could use this\nflaw to crash Thunderbird or, potentially, execute arbitrary code with the\nprivileges of the user running Thunderbird. (CVE-2009-3077)\n\nA heap-based buffer overflow flaw was found in the Thunderbird string to\nfloating point conversion routines. An HTML mail message containing\nmalicious JavaScript could crash Thunderbird or, potentially, execute\narbitrary code with the privileges of the user running Thunderbird.\n(CVE-2009-0689)\n\nA use-after-free flaw was found in Thunderbird. Under low memory\nconditions, viewing an HTML mail message containing malicious content could\nresult in Thunderbird executing arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-1571)\n\nA flaw was found in the way Thunderbird created temporary file names for\ndownloaded files. If a local attacker knows the name of a file Thunderbird\nis going to download, they can replace the contents of that file with\narbitrary contents. (CVE-2009-3274)\n\nA flaw was found in the way Thunderbird displayed a right-to-left override\ncharacter when downloading a file. In these cases, the name displayed in\nthe title bar differed from the name displayed in the dialog body. An\nattacker could use this flaw to trick a user into downloading a file that\nhas a file name or extension that is different from what the user expected.\n(CVE-2009-3376)\n\nA flaw was found in the way Thunderbird processed SOCKS5 proxy replies. A\nmalicious SOCKS5 server could send a specially-crafted reply that would\ncause Thunderbird to crash. (CVE-2009-2470)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user\u0027s machine, making it possible\nto trick the user into believing they are viewing trusted content or,\npotentially, execute arbitrary code with the privileges of the user running\nThunderbird. (CVE-2009-3076)\n\nAll Thunderbird users should upgrade to this updated package, which\nresolves these issues. All running instances of Thunderbird must be\nrestarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2010:0153",
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
},
{
"category": "external",
"summary": "http://www.redhat.com/security/updates/classification/#moderate",
"url": "http://www.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "512128",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128"
},
{
"category": "external",
"summary": "512131",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131"
},
{
"category": "external",
"summary": "512136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136"
},
{
"category": "external",
"summary": "512145",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145"
},
{
"category": "external",
"summary": "521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "530162",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162"
},
{
"category": "external",
"summary": "530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "546694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694"
},
{
"category": "external",
"summary": "566047",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047"
},
{
"category": "external",
"summary": "566050",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0153.json"
}
],
"title": "Red Hat Security Advisory: thunderbird security update",
"tracking": {
"current_release_date": "2025-10-09T13:17:33+00:00",
"generator": {
"date": "2025-10-09T13:17:33+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2010:0153",
"initial_release_date": "2010-03-17T12:38:00+00:00",
"revision_history": [
{
"date": "2010-03-17T12:38:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2010-03-17T08:38:49+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:17:33+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_productivity:5"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:2.0.0.24-2.el5_4.src",
"product": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.src",
"product_id": "thunderbird-0:2.0.0.24-2.el5_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@2.0.0.24-2.el5_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"product": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"product_id": "thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@2.0.0.24-2.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"product": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"product_id": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@2.0.0.24-2.el5_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:2.0.0.24-2.el5_4.i386",
"product": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.i386",
"product_id": "thunderbird-0:2.0.0.24-2.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@2.0.0.24-2.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"product": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"product_id": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@2.0.0.24-2.el5_4?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-0:2.0.0.24-2.el5_4.src"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386"
},
"product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.i386",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.src as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.src",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386"
},
"product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"relates_to_product_reference": "5Server-DPAS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-0689",
"discovery_date": "2009-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "539784"
}
],
"notes": [
{
"category": "description",
"text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "array index error in dtoa implementation of many products",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0689"
},
{
"category": "external",
"summary": "RHBZ#539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689"
}
],
"release_date": "2009-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "array index error in dtoa implementation of many products"
},
{
"cve": "CVE-2009-1571",
"discovery_date": "2010-02-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "566050"
}
],
"notes": [
{
"category": "description",
"text": "Use-after-free vulnerability in the HTML parser in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to execute arbitrary code via unspecified method calls that attempt to access freed objects in low-memory situations.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla incorrectly frees used memory (MFSA 2010-03)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1571"
},
{
"category": "external",
"summary": "RHBZ#566050",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1571",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1571"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571"
}
],
"release_date": "2010-02-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla incorrectly frees used memory (MFSA 2010-03)"
},
{
"cve": "CVE-2009-2462",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512128"
}
],
"notes": [
{
"category": "description",
"text": "The browser engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) the frame chain and synchronous events, (2) a SetMayHaveFrame assertion and nsCSSFrameConstructor::CreateFloatingLetterFrame, (3) nsCSSFrameConstructor::ConstructFrame, (4) the child list and initial reflow, (5) GetLastSpecialSibling, (6) nsFrameManager::GetPrimaryFrameFor and MathML, (7) nsFrame::GetBoxAscent, (8) nsCSSFrameConstructor::AdjustParentFrame, (9) nsDOMOfflineResourceList, and (10) nsContentUtils::ComparePosition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla Browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2462"
},
{
"category": "external",
"summary": "RHBZ#512128",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2462",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2462"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla Browser engine crashes"
},
{
"cve": "CVE-2009-2463",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512131"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in the (1) PL_Base64Decode and (2) PL_Base64Encode functions in nsprpub/lib/libc/src/base64.c in Mozilla Firefox before 3.0.12, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors that trigger buffer overflows.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla Base64 decoding crash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2463"
},
{
"category": "external",
"summary": "RHBZ#512131",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2463",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2463"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla Base64 decoding crash"
},
{
"cve": "CVE-2009-2466",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512136"
}
],
"notes": [
{
"category": "description",
"text": "The JavaScript engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) nsDOMClassInfo.cpp, (2) JS_HashTableRawLookup, and (3) MirrorWrappedNativeParent and js_LockGCThingRT.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2466"
},
{
"category": "external",
"summary": "RHBZ#512136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2466",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla JavaScript engine crashes"
},
{
"cve": "CVE-2009-2470",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512145"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.12, and 3.5.x before 3.5.2, allows remote SOCKS5 proxy servers to cause a denial of service (data stream corruption) via a long domain name in a reply.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla data corruption with SOCKS5 reply",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2470"
},
{
"category": "external",
"summary": "RHBZ#512145",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2470",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2470"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470"
}
],
"release_date": "2009-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Mozilla data corruption with SOCKS5 reply"
},
{
"cve": "CVE-2009-3072",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521688"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.3, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the BinHex decoder in netwerk/streamconv/converters/nsBinHexDecoder.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3072"
},
{
"category": "external",
"summary": "RHBZ#521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3072",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3072"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 browser engine crashes"
},
{
"cve": "CVE-2009-3075",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521691"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.2, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to use of mutable strings in the js_StringReplaceHelper function in js/src/jsstr.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.2 3.0.14 JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3075"
},
{
"category": "external",
"summary": "RHBZ#521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3075",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3075"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.2 3.0.14 JavaScript engine crashes"
},
{
"cve": "CVE-2009-3076",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521692"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3076"
},
{
"category": "external",
"summary": "RHBZ#521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3076"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal"
},
{
"cve": "CVE-2009-3077",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521693"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a \"dangling pointer vulnerability.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3077"
},
{
"category": "external",
"summary": "RHBZ#521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3077",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3077"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability"
},
{
"cve": "CVE-2009-3274",
"discovery_date": "2009-09-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "524815"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 3.6a1, 3.5.3, 3.5.2, and earlier 3.5.x versions, and 3.0.14 and earlier 2.x and 3.x versions, on Linux uses a predictable /tmp pathname for files selected from the Downloads window, which allows local users to replace an arbitrary downloaded file by placing a file in a /tmp location before the download occurs, related to the Download Manager component. NOTE: some of these details are obtained from third party information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox: Predictable /tmp pathname use",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3274"
},
{
"category": "external",
"summary": "RHBZ#524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3274",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3274"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox: Predictable /tmp pathname use"
},
{
"cve": "CVE-2009-3376",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530168"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, does not properly handle a right-to-left override (aka RLO or U+202E) Unicode character in a download filename, which allows remote attackers to spoof file extensions via a crafted filename, as demonstrated by displaying a non-executable extension for an executable file.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox download filename spoofing with RTL override",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3376"
},
{
"category": "external",
"summary": "RHBZ#530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3376",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3376"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Firefox download filename spoofing with RTL override"
},
{
"cve": "CVE-2009-3380",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530567"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox crashes with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3380"
},
{
"category": "external",
"summary": "RHBZ#530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3380",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3380"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox crashes with evidence of memory corruption"
},
{
"cve": "CVE-2009-3384",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530164"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox integer underflow in FTP directory list parser",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3384"
},
{
"category": "external",
"summary": "RHBZ#530164",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530164"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3384",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3384"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox integer underflow in FTP directory list parser"
},
{
"cve": "CVE-2009-3979",
"discovery_date": "2009-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "546694"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.16 and 3.5.x before 3.5.6, SeaMonkey before 2.0.1, and Thunderbird allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla crash with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3979"
},
{
"category": "external",
"summary": "RHBZ#546694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3979",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3979"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979"
}
],
"release_date": "2009-12-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla crash with evidence of memory corruption"
},
{
"cve": "CVE-2010-0159",
"discovery_date": "2010-02-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "566047"
}
],
"notes": [
{
"category": "description",
"text": "The browser engine in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the nsBlockFrame::StealFrame function in layout/generic/nsBlockFrame.cpp, and unspecified other vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0159"
},
{
"category": "external",
"summary": "RHBZ#566047",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0159",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0159"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159"
}
],
"release_date": "2010-02-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)"
},
{
"cve": "CVE-2010-0163",
"discovery_date": "2010-03-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576391"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "seamonkey/thunderbird: crash when indexing certain messages with attachments",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0163"
},
{
"category": "external",
"summary": "RHBZ#576391",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576391"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0163",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163"
}
],
"release_date": "2010-03-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "seamonkey/thunderbird: crash when indexing certain messages with attachments"
},
{
"cve": "CVE-2010-0169",
"discovery_date": "2010-03-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576694"
}
],
"notes": [
{
"category": "description",
"text": "The CSSLoaderImpl::DoSheetComplete function in layout/style/nsCSSLoader.cpp in Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 changes the case of certain strings in a stylesheet before adding this stylesheet to the XUL cache, which might allow remote attackers to modify the browser\u0027s font and other CSS attributes, and potentially disrupt rendering of a web page, by forcing the browser to perform this erroneous stylesheet caching.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0169"
},
{
"category": "external",
"summary": "RHBZ#576694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0169",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0169"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169"
}
],
"release_date": "2010-03-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)"
},
{
"cve": "CVE-2010-0171",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2010-03-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576696"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 allow remote attackers to perform cross-origin keystroke capture, and possibly conduct cross-site scripting (XSS) attacks, by using the addEventListener and setTimeout functions in conjunction with a wrapped object. NOTE: this vulnerability exists because of an incomplete fix for CVE-2007-3736.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0171"
},
{
"category": "external",
"summary": "RHBZ#576696",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576696"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0171",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0171"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171"
}
],
"release_date": "2010-03-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)"
}
]
}
rhsa-2009_1530
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated firefox packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "Mozilla Firefox is an open source Web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox. nspr provides the Netscape\nPortable Runtime (NSPR).\n\nA flaw was found in the way Firefox handles form history. A malicious web\npage could steal saved form data by synthesizing input events, causing the\nbrowser to auto-fill form fields (which could then be read by an attacker).\n(CVE-2009-3370)\n\nA flaw was found in the way Firefox creates temporary file names for\ndownloaded files. If a local attacker knows the name of a file Firefox is\ngoing to download, they can replace the contents of that file with\narbitrary contents. (CVE-2009-3274)\n\nA flaw was found in the Firefox Proxy Auto-Configuration (PAC) file\nprocessor. If Firefox loads a malicious PAC file, it could crash Firefox\nor, potentially, execute arbitrary code with the privileges of the user\nrunning Firefox. (CVE-2009-3372)\n\nA heap-based buffer overflow flaw was found in the Firefox GIF image\nprocessor. A malicious GIF image could crash Firefox or, potentially,\nexecute arbitrary code with the privileges of the user running Firefox.\n(CVE-2009-3373)\n\nA heap-based buffer overflow flaw was found in the Firefox string to\nfloating point conversion routines. A web page containing malicious\nJavaScript could crash Firefox or, potentially, execute arbitrary code with\nthe privileges of the user running Firefox. (CVE-2009-1563)\n\nA flaw was found in the way Firefox handles text selection. A malicious\nwebsite may be able to read highlighted text in a different domain (e.g.\nanother website the user is viewing), bypassing the same-origin policy.\n(CVE-2009-3375)\n\nA flaw was found in the way Firefox displays a right-to-left override\ncharacter when downloading a file. In these cases, the name displayed in\nthe title bar differs from the name displayed in the dialog body. An\nattacker could use this flaw to trick a user into downloading a file that\nhas a file name or extension that differs from what the user expected.\n(CVE-2009-3376)\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2009-3374, CVE-2009-3380, CVE-2009-3382)\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 3.0.15. You can find a link to the Mozilla\nadvisories in the References section of this errata.\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 3.0.15, which corrects these issues. After installing the\nupdate, Firefox must be restarted for the changes to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1530",
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "http://www.mozilla.org/security/known-vulnerabilities/firefox30.html#firefox3.0.15",
"url": "http://www.mozilla.org/security/known-vulnerabilities/firefox30.html#firefox3.0.15"
},
{
"category": "external",
"summary": "524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "530151",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530151"
},
{
"category": "external",
"summary": "530155",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530155"
},
{
"category": "external",
"summary": "530156",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530156"
},
{
"category": "external",
"summary": "530157",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530157"
},
{
"category": "external",
"summary": "530162",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162"
},
{
"category": "external",
"summary": "530167",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530167"
},
{
"category": "external",
"summary": "530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "530569",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530569"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1530.json"
}
],
"title": "Red Hat Security Advisory: firefox security update",
"tracking": {
"current_release_date": "2024-12-15T18:15:27+00:00",
"generator": {
"date": "2024-12-15T18:15:27+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.3"
}
},
"id": "RHSA-2009:1530",
"initial_release_date": "2009-10-27T22:43:00+00:00",
"revision_history": [
{
"date": "2009-10-27T22:43:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-10-27T18:59:02+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-12-15T18:15:27+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el4_8.ia64",
"product": {
"name": "nspr-devel-0:4.7.6-1.el4_8.ia64",
"product_id": "nspr-devel-0:4.7.6-1.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"product_id": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el4_8.ia64",
"product": {
"name": "nspr-0:4.7.6-1.el4_8.ia64",
"product_id": "nspr-0:4.7.6-1.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el4.ia64",
"product": {
"name": "firefox-0:3.0.15-3.el4.ia64",
"product_id": "firefox-0:3.0.15-3.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el4.ia64",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.ia64",
"product_id": "firefox-debuginfo-0:3.0.15-3.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el5_4.ia64",
"product": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ia64",
"product_id": "nspr-devel-0:4.7.6-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"product_id": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el5_4.ia64",
"product": {
"name": "nspr-0:4.7.6-1.el5_4.ia64",
"product_id": "nspr-0:4.7.6-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"product_id": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.15-3.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"product": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"product_id": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.15-3.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.15-3.el5_4.ia64",
"product": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ia64",
"product_id": "xulrunner-0:1.9.0.15-3.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"product": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"product_id": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.15-3.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"product_id": "firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el5_4.ia64",
"product": {
"name": "firefox-0:3.0.15-3.el5_4.ia64",
"product_id": "firefox-0:3.0.15-3.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el5_4?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"product_id": "nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el4_8.i386",
"product": {
"name": "nspr-0:4.7.6-1.el4_8.i386",
"product_id": "nspr-0:4.7.6-1.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el4_8.i386",
"product": {
"name": "nspr-devel-0:4.7.6-1.el4_8.i386",
"product_id": "nspr-devel-0:4.7.6-1.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el4.i386",
"product": {
"name": "firefox-0:3.0.15-3.el4.i386",
"product_id": "firefox-0:3.0.15-3.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el4.i386",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.i386",
"product_id": "firefox-debuginfo-0:3.0.15-3.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el5_4.i386",
"product": {
"name": "nspr-devel-0:4.7.6-1.el5_4.i386",
"product_id": "nspr-devel-0:4.7.6-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"product_id": "nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el5_4.i386",
"product": {
"name": "nspr-0:4.7.6-1.el5_4.i386",
"product_id": "nspr-0:4.7.6-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"product_id": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.15-3.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"product": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"product_id": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.15-3.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"product": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"product_id": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.15-3.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.15-3.el5_4.i386",
"product": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.i386",
"product_id": "xulrunner-0:1.9.0.15-3.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"product_id": "firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el5_4.i386",
"product": {
"name": "firefox-0:3.0.15-3.el5_4.i386",
"product_id": "firefox-0:3.0.15-3.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el5_4?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el4_8.x86_64",
"product": {
"name": "nspr-devel-0:4.7.6-1.el4_8.x86_64",
"product_id": "nspr-devel-0:4.7.6-1.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"product_id": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el4_8.x86_64",
"product": {
"name": "nspr-0:4.7.6-1.el4_8.x86_64",
"product_id": "nspr-0:4.7.6-1.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el4.x86_64",
"product": {
"name": "firefox-0:3.0.15-3.el4.x86_64",
"product_id": "firefox-0:3.0.15-3.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"product_id": "firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el5_4.x86_64",
"product": {
"name": "nspr-devel-0:4.7.6-1.el5_4.x86_64",
"product_id": "nspr-devel-0:4.7.6-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"product_id": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el5_4.x86_64",
"product": {
"name": "nspr-0:4.7.6-1.el5_4.x86_64",
"product_id": "nspr-0:4.7.6-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"product_id": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.15-3.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"product": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"product_id": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.15-3.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"product": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"product_id": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.15-3.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"product": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"product_id": "xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"product_id": "firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el5_4.x86_64",
"product": {
"name": "firefox-0:3.0.15-3.el5_4.x86_64",
"product_id": "firefox-0:3.0.15-3.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el5_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el4_8.src",
"product": {
"name": "nspr-0:4.7.6-1.el4_8.src",
"product_id": "nspr-0:4.7.6-1.el4_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=src"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el4.src",
"product": {
"name": "firefox-0:3.0.15-3.el4.src",
"product_id": "firefox-0:3.0.15-3.el4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el4?arch=src"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el5_4.src",
"product": {
"name": "nspr-0:4.7.6-1.el5_4.src",
"product_id": "nspr-0:4.7.6-1.el5_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.15-3.el5_4.src",
"product": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.src",
"product_id": "xulrunner-0:1.9.0.15-3.el5_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el5_4.src",
"product": {
"name": "firefox-0:3.0.15-3.el5_4.src",
"product_id": "firefox-0:3.0.15-3.el5_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el5_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el4_8.ppc",
"product": {
"name": "nspr-devel-0:4.7.6-1.el4_8.ppc",
"product_id": "nspr-devel-0:4.7.6-1.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"product_id": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el4_8.ppc",
"product": {
"name": "nspr-0:4.7.6-1.el4_8.ppc",
"product_id": "nspr-0:4.7.6-1.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el4.ppc",
"product": {
"name": "firefox-0:3.0.15-3.el4.ppc",
"product_id": "firefox-0:3.0.15-3.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el4.ppc",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.ppc",
"product_id": "firefox-debuginfo-0:3.0.15-3.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el5_4.ppc",
"product": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ppc",
"product_id": "nspr-devel-0:4.7.6-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"product_id": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el5_4.ppc",
"product": {
"name": "nspr-0:4.7.6-1.el5_4.ppc",
"product_id": "nspr-0:4.7.6-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"product_id": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.15-3.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"product": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"product_id": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.15-3.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.15-3.el5_4.ppc",
"product": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ppc",
"product_id": "xulrunner-0:1.9.0.15-3.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"product": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"product_id": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.15-3.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"product_id": "firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el5_4.ppc",
"product": {
"name": "firefox-0:3.0.15-3.el5_4.ppc",
"product_id": "firefox-0:3.0.15-3.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el5_4?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"product_id": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el4_8?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el4_8.ppc64",
"product": {
"name": "nspr-0:4.7.6-1.el4_8.ppc64",
"product_id": "nspr-0:4.7.6-1.el4_8.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el5_4.ppc64",
"product": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ppc64",
"product_id": "nspr-devel-0:4.7.6-1.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el5_4?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"product_id": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el5_4?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el5_4.ppc64",
"product": {
"name": "nspr-0:4.7.6-1.el5_4.ppc64",
"product_id": "nspr-0:4.7.6-1.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"product_id": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.15-3.el5_4?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"product": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"product_id": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.15-3.el5_4?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"product": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"product_id": "xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el4_8.s390x",
"product": {
"name": "nspr-devel-0:4.7.6-1.el4_8.s390x",
"product_id": "nspr-devel-0:4.7.6-1.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"product_id": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el4_8.s390x",
"product": {
"name": "nspr-0:4.7.6-1.el4_8.s390x",
"product_id": "nspr-0:4.7.6-1.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el4.s390x",
"product": {
"name": "firefox-0:3.0.15-3.el4.s390x",
"product_id": "firefox-0:3.0.15-3.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390x",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390x",
"product_id": "firefox-debuginfo-0:3.0.15-3.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el5_4.s390x",
"product": {
"name": "nspr-devel-0:4.7.6-1.el5_4.s390x",
"product_id": "nspr-devel-0:4.7.6-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"product_id": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el5_4.s390x",
"product": {
"name": "nspr-0:4.7.6-1.el5_4.s390x",
"product_id": "nspr-0:4.7.6-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"product_id": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.15-3.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"product": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"product_id": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.15-3.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.15-3.el5_4.s390x",
"product": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.s390x",
"product_id": "xulrunner-0:1.9.0.15-3.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"product": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"product_id": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.15-3.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"product_id": "firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el5_4.s390x",
"product": {
"name": "firefox-0:3.0.15-3.el5_4.s390x",
"product_id": "firefox-0:3.0.15-3.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el5_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"product_id": "nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el4_8.s390",
"product": {
"name": "nspr-0:4.7.6-1.el4_8.s390",
"product_id": "nspr-0:4.7.6-1.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el4_8.s390",
"product": {
"name": "nspr-devel-0:4.7.6-1.el4_8.s390",
"product_id": "nspr-devel-0:4.7.6-1.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el4.s390",
"product": {
"name": "firefox-0:3.0.15-3.el4.s390",
"product_id": "firefox-0:3.0.15-3.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390",
"product_id": "firefox-debuginfo-0:3.0.15-3.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el5_4.s390",
"product": {
"name": "nspr-devel-0:4.7.6-1.el5_4.s390",
"product_id": "nspr-devel-0:4.7.6-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"product_id": "nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el5_4.s390",
"product": {
"name": "nspr-0:4.7.6-1.el5_4.s390",
"product_id": "nspr-0:4.7.6-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"product_id": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.15-3.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"product": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"product_id": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.15-3.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.15-3.el5_4.s390",
"product": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.s390",
"product_id": "xulrunner-0:1.9.0.15-3.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"product_id": "firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el5_4.s390",
"product": {
"name": "firefox-0:3.0.15-3.el5_4.s390",
"product_id": "firefox-0:3.0.15-3.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el5_4?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.15-3.el4.i386"
},
"product_reference": "firefox-0:3.0.15-3.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.15-3.el4.ia64"
},
"product_reference": "firefox-0:3.0.15-3.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.15-3.el4.ppc"
},
"product_reference": "firefox-0:3.0.15-3.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.15-3.el4.s390"
},
"product_reference": "firefox-0:3.0.15-3.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.15-3.el4.s390x"
},
"product_reference": "firefox-0:3.0.15-3.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.15-3.el4.src"
},
"product_reference": "firefox-0:3.0.15-3.el4.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.15-3.el4.x86_64"
},
"product_reference": "firefox-0:3.0.15-3.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.6-1.el4_8.ppc64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.6-1.el4_8.src"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.15-3.el4.i386"
},
"product_reference": "firefox-0:3.0.15-3.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.15-3.el4.ia64"
},
"product_reference": "firefox-0:3.0.15-3.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.15-3.el4.ppc"
},
"product_reference": "firefox-0:3.0.15-3.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.15-3.el4.s390"
},
"product_reference": "firefox-0:3.0.15-3.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.15-3.el4.s390x"
},
"product_reference": "firefox-0:3.0.15-3.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.15-3.el4.src"
},
"product_reference": "firefox-0:3.0.15-3.el4.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.15-3.el4.x86_64"
},
"product_reference": "firefox-0:3.0.15-3.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.src"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.15-3.el4.i386"
},
"product_reference": "firefox-0:3.0.15-3.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.15-3.el4.ia64"
},
"product_reference": "firefox-0:3.0.15-3.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.15-3.el4.ppc"
},
"product_reference": "firefox-0:3.0.15-3.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.15-3.el4.s390"
},
"product_reference": "firefox-0:3.0.15-3.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.15-3.el4.s390x"
},
"product_reference": "firefox-0:3.0.15-3.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.15-3.el4.src"
},
"product_reference": "firefox-0:3.0.15-3.el4.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.15-3.el4.x86_64"
},
"product_reference": "firefox-0:3.0.15-3.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.6-1.el4_8.ppc64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.6-1.el4_8.src"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.15-3.el4.i386"
},
"product_reference": "firefox-0:3.0.15-3.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.15-3.el4.ia64"
},
"product_reference": "firefox-0:3.0.15-3.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.15-3.el4.ppc"
},
"product_reference": "firefox-0:3.0.15-3.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.15-3.el4.s390"
},
"product_reference": "firefox-0:3.0.15-3.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.15-3.el4.s390x"
},
"product_reference": "firefox-0:3.0.15-3.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.15-3.el4.src"
},
"product_reference": "firefox-0:3.0.15-3.el4.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.15-3.el4.x86_64"
},
"product_reference": "firefox-0:3.0.15-3.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.6-1.el4_8.ppc64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.6-1.el4_8.src"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.15-3.el5_4.i386"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.15-3.el5_4.ia64"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.15-3.el5_4.ppc"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.15-3.el5_4.s390"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.15-3.el5_4.s390x"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.15-3.el5_4.src"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.15-3.el5_4.x86_64"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.6-1.el5_4.i386"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.6-1.el5_4.ia64"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.6-1.el5_4.ppc"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.6-1.el5_4.ppc64"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.6-1.el5_4.s390"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.6-1.el5_4.s390x"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.6-1.el5_4.src"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.6-1.el5_4.x86_64"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.6-1.el5_4.i386"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.6-1.el5_4.s390"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.src"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.15-3.el5_4.i386"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.15-3.el5_4.ia64"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.15-3.el5_4.ppc"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.15-3.el5_4.s390"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.15-3.el5_4.s390x"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.15-3.el5_4.src"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.15-3.el5_4.x86_64"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.6-1.el5_4.i386"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.6-1.el5_4.ia64"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.6-1.el5_4.ppc"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.6-1.el5_4.ppc64"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.6-1.el5_4.s390"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.6-1.el5_4.s390x"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.6-1.el5_4.src"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.6-1.el5_4.x86_64"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.6-1.el5_4.i386"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.6-1.el5_4.s390"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.src"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-0689",
"discovery_date": "2009-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "539784"
}
],
"notes": [
{
"category": "description",
"text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "array index error in dtoa implementation of many products",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0689"
},
{
"category": "external",
"summary": "RHBZ#539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689"
}
],
"release_date": "2009-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "array index error in dtoa implementation of many products"
},
{
"cve": "CVE-2009-1563",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530162"
}
],
"notes": [
{
"category": "description",
"text": "This CVE entry is a duplicate of CVE-2009-0689 and has been rejected; please refer to that CVE entry for additional product fixes and information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: (rejected CVE-2009-1563) Firefox heap buffer overflow in string to number conversion",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1563"
},
{
"category": "external",
"summary": "RHBZ#530162",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1563",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1563"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1563",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1563"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "firefox: (rejected CVE-2009-1563) Firefox heap buffer overflow in string to number conversion"
},
{
"cve": "CVE-2009-3274",
"discovery_date": "2009-09-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "524815"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 3.6a1, 3.5.3, 3.5.2, and earlier 3.5.x versions, and 3.0.14 and earlier 2.x and 3.x versions, on Linux uses a predictable /tmp pathname for files selected from the Downloads window, which allows local users to replace an arbitrary downloaded file by placing a file in a /tmp location before the download occurs, related to the Download Manager component. NOTE: some of these details are obtained from third party information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox: Predictable /tmp pathname use",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3274"
},
{
"category": "external",
"summary": "RHBZ#524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3274",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3274"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox: Predictable /tmp pathname use"
},
{
"cve": "CVE-2009-3370",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530151"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.15, and 3.5.x before 3.5.4, allows remote attackers to read form history by forging mouse and keyboard events that leverage the auto-fill feature to populate form fields, in an attacker-readable form, with history entries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox form history vulnerable to stealing",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3370"
},
{
"category": "external",
"summary": "RHBZ#530151",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530151"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3370",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3370"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3370",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3370"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox form history vulnerable to stealing"
},
{
"cve": "CVE-2009-3372",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530155"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, allows remote attackers to execute arbitrary code via a crafted regular expression in a Proxy Auto-configuration (PAC) file.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox crash in proxy auto-configuration regexp parsing",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3372"
},
{
"category": "external",
"summary": "RHBZ#530155",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530155"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3372",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3372"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3372",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3372"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox crash in proxy auto-configuration regexp parsing"
},
{
"cve": "CVE-2009-3373",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530156"
}
],
"notes": [
{
"category": "description",
"text": "Heap-based buffer overflow in the GIF image parser in Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, allows remote attackers to execute arbitrary code via unspecified vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox heap buffer overflow in GIF color map parser",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3373"
},
{
"category": "external",
"summary": "RHBZ#530156",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530156"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3373",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3373"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3373",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3373"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox heap buffer overflow in GIF color map parser"
},
{
"cve": "CVE-2009-3374",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530157"
}
],
"notes": [
{
"category": "description",
"text": "The XPCVariant::VariantDataToJS function in the XPCOM implementation in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 does not enforce intended restrictions on interaction between chrome privileged code and objects obtained from remote web sites, which allows remote attackers to execute arbitrary JavaScript with chrome privileges via unspecified method calls, related to \"doubly-wrapped objects.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "XPCVariant:: VariantDataToJS()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3374"
},
{
"category": "external",
"summary": "RHBZ#530157",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530157"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3374",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3374"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3374",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3374"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "XPCVariant:: VariantDataToJS()"
},
{
"cve": "CVE-2009-3375",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530167"
}
],
"notes": [
{
"category": "description",
"text": "content/html/document/src/nsHTMLDocument.cpp in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allows user-assisted remote attackers to bypass the Same Origin Policy and read an arbitrary content selection via the document.getSelection function.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox cross-origin data theft through document.getSelection()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3375"
},
{
"category": "external",
"summary": "RHBZ#530167",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530167"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3375",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3375"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3375",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3375"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox cross-origin data theft through document.getSelection()"
},
{
"cve": "CVE-2009-3376",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530168"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, does not properly handle a right-to-left override (aka RLO or U+202E) Unicode character in a download filename, which allows remote attackers to spoof file extensions via a crafted filename, as demonstrated by displaying a non-executable extension for an executable file.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox download filename spoofing with RTL override",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3376"
},
{
"category": "external",
"summary": "RHBZ#530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3376",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3376"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Firefox download filename spoofing with RTL override"
},
{
"cve": "CVE-2009-3380",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530567"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox crashes with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3380"
},
{
"category": "external",
"summary": "RHBZ#530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3380",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3380"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox crashes with evidence of memory corruption"
},
{
"cve": "CVE-2009-3382",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530569"
}
],
"notes": [
{
"category": "description",
"text": "layout/base/nsCSSFrameConstructor.cpp in the browser engine in Mozilla Firefox 3.0.x before 3.0.15 does not properly handle first-letter frames, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox crashes with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3382"
},
{
"category": "external",
"summary": "RHBZ#530569",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530569"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3382",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3382"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3382",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3382"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox crashes with evidence of memory corruption"
},
{
"cve": "CVE-2009-3384",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530164"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox integer underflow in FTP directory list parser",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3384"
},
{
"category": "external",
"summary": "RHBZ#530164",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530164"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3384",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3384"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox integer underflow in FTP directory list parser"
}
]
}
rhsa-2010:0154
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An updated thunderbird package that fixes several security issues is now\navailable for Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed HTML mail content.\nAn HTML mail message containing malicious content could cause Thunderbird\nto crash or, potentially, execute arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-2462, CVE-2009-2463, CVE-2009-2466,\nCVE-2009-3072, CVE-2009-3075, CVE-2009-3380, CVE-2009-3979, CVE-2010-0159)\n\nA use-after-free flaw was found in Thunderbird. An attacker could use this\nflaw to crash Thunderbird or, potentially, execute arbitrary code with the\nprivileges of the user running Thunderbird. (CVE-2009-3077)\n\nA heap-based buffer overflow flaw was found in the Thunderbird string to\nfloating point conversion routines. An HTML mail message containing\nmalicious JavaScript could crash Thunderbird or, potentially, execute\narbitrary code with the privileges of the user running Thunderbird.\n(CVE-2009-0689)\n\nA use-after-free flaw was found in Thunderbird. Under low memory\nconditions, viewing an HTML mail message containing malicious content could\nresult in Thunderbird executing arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-1571)\n\nA flaw was found in the way Thunderbird created temporary file names for\ndownloaded files. If a local attacker knows the name of a file Thunderbird\nis going to download, they can replace the contents of that file with\narbitrary contents. (CVE-2009-3274)\n\nA flaw was found in the way Thunderbird displayed a right-to-left override\ncharacter when downloading a file. In these cases, the name displayed in\nthe title bar differed from the name displayed in the dialog body. An\nattacker could use this flaw to trick a user into downloading a file that\nhas a file name or extension that is different from what the user expected.\n(CVE-2009-3376)\n\nA flaw was found in the way Thunderbird processed SOCKS5 proxy replies. A\nmalicious SOCKS5 server could send a specially-crafted reply that would\ncause Thunderbird to crash. (CVE-2009-2470)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user\u0027s machine, making it possible\nto trick the user into believing they are viewing trusted content or,\npotentially, execute arbitrary code with the privileges of the user running\nThunderbird. (CVE-2009-3076)\n\nAll Thunderbird users should upgrade to this updated package, which\nresolves these issues. All running instances of Thunderbird must be\nrestarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2010:0154",
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "512128",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128"
},
{
"category": "external",
"summary": "512131",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131"
},
{
"category": "external",
"summary": "512136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136"
},
{
"category": "external",
"summary": "512145",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145"
},
{
"category": "external",
"summary": "521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "530162",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162"
},
{
"category": "external",
"summary": "530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "546694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694"
},
{
"category": "external",
"summary": "566047",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047"
},
{
"category": "external",
"summary": "566050",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0154.json"
}
],
"title": "Red Hat Security Advisory: thunderbird security update",
"tracking": {
"current_release_date": "2025-10-09T13:17:34+00:00",
"generator": {
"date": "2025-10-09T13:17:34+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2010:0154",
"initial_release_date": "2010-03-17T13:04:00+00:00",
"revision_history": [
{
"date": "2010-03-17T13:04:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2010-03-17T09:22:56+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:17:34+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.ia64",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.ia64",
"product_id": "thunderbird-0:1.5.0.12-25.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.src",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.src",
"product_id": "thunderbird-0:1.5.0.12-25.el4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"product_id": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.i386",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.i386",
"product_id": "thunderbird-0:1.5.0.12-25.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.ppc",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.ppc",
"product_id": "thunderbird-0:1.5.0.12-25.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.s390x",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390x",
"product_id": "thunderbird-0:1.5.0.12-25.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.s390",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390",
"product_id": "thunderbird-0:1.5.0.12-25.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-0689",
"discovery_date": "2009-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "539784"
}
],
"notes": [
{
"category": "description",
"text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "array index error in dtoa implementation of many products",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0689"
},
{
"category": "external",
"summary": "RHBZ#539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689"
}
],
"release_date": "2009-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "array index error in dtoa implementation of many products"
},
{
"cve": "CVE-2009-1571",
"discovery_date": "2010-02-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "566050"
}
],
"notes": [
{
"category": "description",
"text": "Use-after-free vulnerability in the HTML parser in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to execute arbitrary code via unspecified method calls that attempt to access freed objects in low-memory situations.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla incorrectly frees used memory (MFSA 2010-03)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1571"
},
{
"category": "external",
"summary": "RHBZ#566050",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1571",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1571"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571"
}
],
"release_date": "2010-02-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla incorrectly frees used memory (MFSA 2010-03)"
},
{
"cve": "CVE-2009-2462",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512128"
}
],
"notes": [
{
"category": "description",
"text": "The browser engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) the frame chain and synchronous events, (2) a SetMayHaveFrame assertion and nsCSSFrameConstructor::CreateFloatingLetterFrame, (3) nsCSSFrameConstructor::ConstructFrame, (4) the child list and initial reflow, (5) GetLastSpecialSibling, (6) nsFrameManager::GetPrimaryFrameFor and MathML, (7) nsFrame::GetBoxAscent, (8) nsCSSFrameConstructor::AdjustParentFrame, (9) nsDOMOfflineResourceList, and (10) nsContentUtils::ComparePosition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla Browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2462"
},
{
"category": "external",
"summary": "RHBZ#512128",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2462",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2462"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla Browser engine crashes"
},
{
"cve": "CVE-2009-2463",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512131"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in the (1) PL_Base64Decode and (2) PL_Base64Encode functions in nsprpub/lib/libc/src/base64.c in Mozilla Firefox before 3.0.12, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors that trigger buffer overflows.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla Base64 decoding crash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2463"
},
{
"category": "external",
"summary": "RHBZ#512131",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2463",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2463"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla Base64 decoding crash"
},
{
"cve": "CVE-2009-2466",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512136"
}
],
"notes": [
{
"category": "description",
"text": "The JavaScript engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) nsDOMClassInfo.cpp, (2) JS_HashTableRawLookup, and (3) MirrorWrappedNativeParent and js_LockGCThingRT.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2466"
},
{
"category": "external",
"summary": "RHBZ#512136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2466",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla JavaScript engine crashes"
},
{
"cve": "CVE-2009-2470",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512145"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.12, and 3.5.x before 3.5.2, allows remote SOCKS5 proxy servers to cause a denial of service (data stream corruption) via a long domain name in a reply.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla data corruption with SOCKS5 reply",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2470"
},
{
"category": "external",
"summary": "RHBZ#512145",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2470",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2470"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470"
}
],
"release_date": "2009-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Mozilla data corruption with SOCKS5 reply"
},
{
"cve": "CVE-2009-3072",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521688"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.3, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the BinHex decoder in netwerk/streamconv/converters/nsBinHexDecoder.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3072"
},
{
"category": "external",
"summary": "RHBZ#521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3072",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3072"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 browser engine crashes"
},
{
"cve": "CVE-2009-3075",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521691"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.2, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to use of mutable strings in the js_StringReplaceHelper function in js/src/jsstr.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.2 3.0.14 JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3075"
},
{
"category": "external",
"summary": "RHBZ#521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3075",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3075"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.2 3.0.14 JavaScript engine crashes"
},
{
"cve": "CVE-2009-3076",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521692"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3076"
},
{
"category": "external",
"summary": "RHBZ#521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3076"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal"
},
{
"cve": "CVE-2009-3077",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521693"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a \"dangling pointer vulnerability.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3077"
},
{
"category": "external",
"summary": "RHBZ#521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3077",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3077"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability"
},
{
"cve": "CVE-2009-3274",
"discovery_date": "2009-09-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "524815"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 3.6a1, 3.5.3, 3.5.2, and earlier 3.5.x versions, and 3.0.14 and earlier 2.x and 3.x versions, on Linux uses a predictable /tmp pathname for files selected from the Downloads window, which allows local users to replace an arbitrary downloaded file by placing a file in a /tmp location before the download occurs, related to the Download Manager component. NOTE: some of these details are obtained from third party information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox: Predictable /tmp pathname use",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3274"
},
{
"category": "external",
"summary": "RHBZ#524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3274",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3274"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox: Predictable /tmp pathname use"
},
{
"cve": "CVE-2009-3376",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530168"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, does not properly handle a right-to-left override (aka RLO or U+202E) Unicode character in a download filename, which allows remote attackers to spoof file extensions via a crafted filename, as demonstrated by displaying a non-executable extension for an executable file.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox download filename spoofing with RTL override",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3376"
},
{
"category": "external",
"summary": "RHBZ#530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3376",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3376"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Firefox download filename spoofing with RTL override"
},
{
"cve": "CVE-2009-3380",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530567"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox crashes with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3380"
},
{
"category": "external",
"summary": "RHBZ#530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3380",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3380"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox crashes with evidence of memory corruption"
},
{
"cve": "CVE-2009-3384",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530164"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox integer underflow in FTP directory list parser",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3384"
},
{
"category": "external",
"summary": "RHBZ#530164",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530164"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3384",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3384"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox integer underflow in FTP directory list parser"
},
{
"cve": "CVE-2009-3979",
"discovery_date": "2009-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "546694"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.16 and 3.5.x before 3.5.6, SeaMonkey before 2.0.1, and Thunderbird allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla crash with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3979"
},
{
"category": "external",
"summary": "RHBZ#546694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3979",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3979"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979"
}
],
"release_date": "2009-12-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla crash with evidence of memory corruption"
},
{
"cve": "CVE-2010-0159",
"discovery_date": "2010-02-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "566047"
}
],
"notes": [
{
"category": "description",
"text": "The browser engine in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the nsBlockFrame::StealFrame function in layout/generic/nsBlockFrame.cpp, and unspecified other vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0159"
},
{
"category": "external",
"summary": "RHBZ#566047",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0159",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0159"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159"
}
],
"release_date": "2010-02-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)"
},
{
"cve": "CVE-2010-0163",
"discovery_date": "2010-03-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576391"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "seamonkey/thunderbird: crash when indexing certain messages with attachments",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0163"
},
{
"category": "external",
"summary": "RHBZ#576391",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576391"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0163",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163"
}
],
"release_date": "2010-03-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "seamonkey/thunderbird: crash when indexing certain messages with attachments"
},
{
"cve": "CVE-2010-0169",
"discovery_date": "2010-03-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576694"
}
],
"notes": [
{
"category": "description",
"text": "The CSSLoaderImpl::DoSheetComplete function in layout/style/nsCSSLoader.cpp in Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 changes the case of certain strings in a stylesheet before adding this stylesheet to the XUL cache, which might allow remote attackers to modify the browser\u0027s font and other CSS attributes, and potentially disrupt rendering of a web page, by forcing the browser to perform this erroneous stylesheet caching.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0169"
},
{
"category": "external",
"summary": "RHBZ#576694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0169",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0169"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169"
}
],
"release_date": "2010-03-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)"
},
{
"cve": "CVE-2010-0171",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2010-03-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576696"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 allow remote attackers to perform cross-origin keystroke capture, and possibly conduct cross-site scripting (XSS) attacks, by using the addEventListener and setTimeout functions in conjunction with a wrapped object. NOTE: this vulnerability exists because of an incomplete fix for CVE-2007-3736.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0171"
},
{
"category": "external",
"summary": "RHBZ#576696",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576696"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0171",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0171"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171"
}
],
"release_date": "2010-03-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)"
}
]
}
RHSA-2010:0153
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An updated thunderbird package that fixes several security issues is now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed HTML mail content.\nAn HTML mail message containing malicious content could cause Thunderbird\nto crash or, potentially, execute arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-2462, CVE-2009-2463, CVE-2009-2466,\nCVE-2009-3072, CVE-2009-3075, CVE-2009-3380, CVE-2009-3979, CVE-2010-0159)\n\nA use-after-free flaw was found in Thunderbird. An attacker could use this\nflaw to crash Thunderbird or, potentially, execute arbitrary code with the\nprivileges of the user running Thunderbird. (CVE-2009-3077)\n\nA heap-based buffer overflow flaw was found in the Thunderbird string to\nfloating point conversion routines. An HTML mail message containing\nmalicious JavaScript could crash Thunderbird or, potentially, execute\narbitrary code with the privileges of the user running Thunderbird.\n(CVE-2009-0689)\n\nA use-after-free flaw was found in Thunderbird. Under low memory\nconditions, viewing an HTML mail message containing malicious content could\nresult in Thunderbird executing arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-1571)\n\nA flaw was found in the way Thunderbird created temporary file names for\ndownloaded files. If a local attacker knows the name of a file Thunderbird\nis going to download, they can replace the contents of that file with\narbitrary contents. (CVE-2009-3274)\n\nA flaw was found in the way Thunderbird displayed a right-to-left override\ncharacter when downloading a file. In these cases, the name displayed in\nthe title bar differed from the name displayed in the dialog body. An\nattacker could use this flaw to trick a user into downloading a file that\nhas a file name or extension that is different from what the user expected.\n(CVE-2009-3376)\n\nA flaw was found in the way Thunderbird processed SOCKS5 proxy replies. A\nmalicious SOCKS5 server could send a specially-crafted reply that would\ncause Thunderbird to crash. (CVE-2009-2470)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user\u0027s machine, making it possible\nto trick the user into believing they are viewing trusted content or,\npotentially, execute arbitrary code with the privileges of the user running\nThunderbird. (CVE-2009-3076)\n\nAll Thunderbird users should upgrade to this updated package, which\nresolves these issues. All running instances of Thunderbird must be\nrestarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2010:0153",
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
},
{
"category": "external",
"summary": "http://www.redhat.com/security/updates/classification/#moderate",
"url": "http://www.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "512128",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128"
},
{
"category": "external",
"summary": "512131",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131"
},
{
"category": "external",
"summary": "512136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136"
},
{
"category": "external",
"summary": "512145",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145"
},
{
"category": "external",
"summary": "521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "530162",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162"
},
{
"category": "external",
"summary": "530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "546694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694"
},
{
"category": "external",
"summary": "566047",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047"
},
{
"category": "external",
"summary": "566050",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0153.json"
}
],
"title": "Red Hat Security Advisory: thunderbird security update",
"tracking": {
"current_release_date": "2025-10-09T13:17:33+00:00",
"generator": {
"date": "2025-10-09T13:17:33+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2010:0153",
"initial_release_date": "2010-03-17T12:38:00+00:00",
"revision_history": [
{
"date": "2010-03-17T12:38:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2010-03-17T08:38:49+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:17:33+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_productivity:5"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:2.0.0.24-2.el5_4.src",
"product": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.src",
"product_id": "thunderbird-0:2.0.0.24-2.el5_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@2.0.0.24-2.el5_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"product": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"product_id": "thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@2.0.0.24-2.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"product": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"product_id": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@2.0.0.24-2.el5_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:2.0.0.24-2.el5_4.i386",
"product": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.i386",
"product_id": "thunderbird-0:2.0.0.24-2.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@2.0.0.24-2.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"product": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"product_id": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@2.0.0.24-2.el5_4?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-0:2.0.0.24-2.el5_4.src"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386"
},
"product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.i386",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.src as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.src",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386"
},
"product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"relates_to_product_reference": "5Server-DPAS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-0689",
"discovery_date": "2009-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "539784"
}
],
"notes": [
{
"category": "description",
"text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "array index error in dtoa implementation of many products",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0689"
},
{
"category": "external",
"summary": "RHBZ#539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689"
}
],
"release_date": "2009-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "array index error in dtoa implementation of many products"
},
{
"cve": "CVE-2009-1571",
"discovery_date": "2010-02-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "566050"
}
],
"notes": [
{
"category": "description",
"text": "Use-after-free vulnerability in the HTML parser in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to execute arbitrary code via unspecified method calls that attempt to access freed objects in low-memory situations.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla incorrectly frees used memory (MFSA 2010-03)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1571"
},
{
"category": "external",
"summary": "RHBZ#566050",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1571",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1571"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571"
}
],
"release_date": "2010-02-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla incorrectly frees used memory (MFSA 2010-03)"
},
{
"cve": "CVE-2009-2462",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512128"
}
],
"notes": [
{
"category": "description",
"text": "The browser engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) the frame chain and synchronous events, (2) a SetMayHaveFrame assertion and nsCSSFrameConstructor::CreateFloatingLetterFrame, (3) nsCSSFrameConstructor::ConstructFrame, (4) the child list and initial reflow, (5) GetLastSpecialSibling, (6) nsFrameManager::GetPrimaryFrameFor and MathML, (7) nsFrame::GetBoxAscent, (8) nsCSSFrameConstructor::AdjustParentFrame, (9) nsDOMOfflineResourceList, and (10) nsContentUtils::ComparePosition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla Browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2462"
},
{
"category": "external",
"summary": "RHBZ#512128",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2462",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2462"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla Browser engine crashes"
},
{
"cve": "CVE-2009-2463",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512131"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in the (1) PL_Base64Decode and (2) PL_Base64Encode functions in nsprpub/lib/libc/src/base64.c in Mozilla Firefox before 3.0.12, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors that trigger buffer overflows.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla Base64 decoding crash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2463"
},
{
"category": "external",
"summary": "RHBZ#512131",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2463",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2463"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla Base64 decoding crash"
},
{
"cve": "CVE-2009-2466",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512136"
}
],
"notes": [
{
"category": "description",
"text": "The JavaScript engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) nsDOMClassInfo.cpp, (2) JS_HashTableRawLookup, and (3) MirrorWrappedNativeParent and js_LockGCThingRT.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2466"
},
{
"category": "external",
"summary": "RHBZ#512136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2466",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla JavaScript engine crashes"
},
{
"cve": "CVE-2009-2470",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512145"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.12, and 3.5.x before 3.5.2, allows remote SOCKS5 proxy servers to cause a denial of service (data stream corruption) via a long domain name in a reply.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla data corruption with SOCKS5 reply",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2470"
},
{
"category": "external",
"summary": "RHBZ#512145",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2470",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2470"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470"
}
],
"release_date": "2009-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Mozilla data corruption with SOCKS5 reply"
},
{
"cve": "CVE-2009-3072",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521688"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.3, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the BinHex decoder in netwerk/streamconv/converters/nsBinHexDecoder.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3072"
},
{
"category": "external",
"summary": "RHBZ#521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3072",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3072"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 browser engine crashes"
},
{
"cve": "CVE-2009-3075",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521691"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.2, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to use of mutable strings in the js_StringReplaceHelper function in js/src/jsstr.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.2 3.0.14 JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3075"
},
{
"category": "external",
"summary": "RHBZ#521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3075",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3075"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.2 3.0.14 JavaScript engine crashes"
},
{
"cve": "CVE-2009-3076",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521692"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3076"
},
{
"category": "external",
"summary": "RHBZ#521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3076"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal"
},
{
"cve": "CVE-2009-3077",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521693"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a \"dangling pointer vulnerability.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3077"
},
{
"category": "external",
"summary": "RHBZ#521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3077",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3077"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability"
},
{
"cve": "CVE-2009-3274",
"discovery_date": "2009-09-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "524815"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 3.6a1, 3.5.3, 3.5.2, and earlier 3.5.x versions, and 3.0.14 and earlier 2.x and 3.x versions, on Linux uses a predictable /tmp pathname for files selected from the Downloads window, which allows local users to replace an arbitrary downloaded file by placing a file in a /tmp location before the download occurs, related to the Download Manager component. NOTE: some of these details are obtained from third party information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox: Predictable /tmp pathname use",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3274"
},
{
"category": "external",
"summary": "RHBZ#524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3274",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3274"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox: Predictable /tmp pathname use"
},
{
"cve": "CVE-2009-3376",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530168"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, does not properly handle a right-to-left override (aka RLO or U+202E) Unicode character in a download filename, which allows remote attackers to spoof file extensions via a crafted filename, as demonstrated by displaying a non-executable extension for an executable file.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox download filename spoofing with RTL override",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3376"
},
{
"category": "external",
"summary": "RHBZ#530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3376",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3376"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Firefox download filename spoofing with RTL override"
},
{
"cve": "CVE-2009-3380",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530567"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox crashes with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3380"
},
{
"category": "external",
"summary": "RHBZ#530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3380",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3380"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox crashes with evidence of memory corruption"
},
{
"cve": "CVE-2009-3384",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530164"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox integer underflow in FTP directory list parser",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3384"
},
{
"category": "external",
"summary": "RHBZ#530164",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530164"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3384",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3384"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox integer underflow in FTP directory list parser"
},
{
"cve": "CVE-2009-3979",
"discovery_date": "2009-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "546694"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.16 and 3.5.x before 3.5.6, SeaMonkey before 2.0.1, and Thunderbird allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla crash with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3979"
},
{
"category": "external",
"summary": "RHBZ#546694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3979",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3979"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979"
}
],
"release_date": "2009-12-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla crash with evidence of memory corruption"
},
{
"cve": "CVE-2010-0159",
"discovery_date": "2010-02-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "566047"
}
],
"notes": [
{
"category": "description",
"text": "The browser engine in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the nsBlockFrame::StealFrame function in layout/generic/nsBlockFrame.cpp, and unspecified other vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0159"
},
{
"category": "external",
"summary": "RHBZ#566047",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0159",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0159"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159"
}
],
"release_date": "2010-02-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)"
},
{
"cve": "CVE-2010-0163",
"discovery_date": "2010-03-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576391"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "seamonkey/thunderbird: crash when indexing certain messages with attachments",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0163"
},
{
"category": "external",
"summary": "RHBZ#576391",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576391"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0163",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163"
}
],
"release_date": "2010-03-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "seamonkey/thunderbird: crash when indexing certain messages with attachments"
},
{
"cve": "CVE-2010-0169",
"discovery_date": "2010-03-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576694"
}
],
"notes": [
{
"category": "description",
"text": "The CSSLoaderImpl::DoSheetComplete function in layout/style/nsCSSLoader.cpp in Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 changes the case of certain strings in a stylesheet before adding this stylesheet to the XUL cache, which might allow remote attackers to modify the browser\u0027s font and other CSS attributes, and potentially disrupt rendering of a web page, by forcing the browser to perform this erroneous stylesheet caching.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0169"
},
{
"category": "external",
"summary": "RHBZ#576694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0169",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0169"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169"
}
],
"release_date": "2010-03-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)"
},
{
"cve": "CVE-2010-0171",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2010-03-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576696"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 allow remote attackers to perform cross-origin keystroke capture, and possibly conduct cross-site scripting (XSS) attacks, by using the addEventListener and setTimeout functions in conjunction with a wrapped object. NOTE: this vulnerability exists because of an incomplete fix for CVE-2007-3736.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0171"
},
{
"category": "external",
"summary": "RHBZ#576696",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576696"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0171",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0171"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171"
}
],
"release_date": "2010-03-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)"
}
]
}
rhsa-2009_1531
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated seamonkey packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 3 and 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "SeaMonkey is an open source Web browser, email and newsgroup client, IRC\nchat client, and HTML editor.\n\nA flaw was found in the way SeaMonkey creates temporary file names for\ndownloaded files. If a local attacker knows the name of a file SeaMonkey is\ngoing to download, they can replace the contents of that file with\narbitrary contents. (CVE-2009-3274)\n\nA heap-based buffer overflow flaw was found in the SeaMonkey string to\nfloating point conversion routines. A web page containing malicious\nJavaScript could crash SeaMonkey or, potentially, execute arbitrary code\nwith the privileges of the user running SeaMonkey. (CVE-2009-1563)\n\nA flaw was found in the way SeaMonkey handles text selection. A malicious\nwebsite may be able to read highlighted text in a different domain (e.g.\nanother website the user is viewing), bypassing the same-origin policy.\n(CVE-2009-3375)\n\nA flaw was found in the way SeaMonkey displays a right-to-left override\ncharacter when downloading a file. In these cases, the name displayed in\nthe title bar differs from the name displayed in the dialog body. An\nattacker could use this flaw to trick a user into downloading a file that\nhas a file name or extension that differs from what the user expected.\n(CVE-2009-3376)\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause SeaMonkey to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3380)\n\nAll SeaMonkey users should upgrade to these updated packages, which correct\nthese issues. After installing the update, SeaMonkey must be restarted for\nthe changes to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1531",
"url": "https://access.redhat.com/errata/RHSA-2009:1531"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "530162",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162"
},
{
"category": "external",
"summary": "530167",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530167"
},
{
"category": "external",
"summary": "530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1531.json"
}
],
"title": "Red Hat Security Advisory: seamonkey security update",
"tracking": {
"current_release_date": "2024-12-15T18:15:33+00:00",
"generator": {
"date": "2024-12-15T18:15:33+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.3"
}
},
"id": "RHSA-2009:1531",
"initial_release_date": "2009-10-27T23:35:00+00:00",
"revision_history": [
{
"date": "2009-10-27T23:35:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-10-27T19:57:36+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-12-15T18:15:33+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 3",
"product": {
"name": "Red Hat Enterprise Linux AS version 3",
"product_id": "3AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Desktop version 3",
"product": {
"name": "Red Hat Desktop version 3",
"product_id": "3Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 3",
"product": {
"name": "Red Hat Enterprise Linux ES version 3",
"product_id": "3ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 3",
"product": {
"name": "Red Hat Enterprise Linux WS version 3",
"product_id": "3WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"product": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"product_id": "seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-50.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"product": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"product_id": "seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-50.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"product_id": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-50.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-50.el4_8.ia64",
"product": {
"name": "seamonkey-0:1.0.9-50.el4_8.ia64",
"product_id": "seamonkey-0:1.0.9-50.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-50.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"product_id": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-50.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-50.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"product": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"product_id": "seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-50.el4_8?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-nss-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-chat-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-devel-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-mail-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-50.el4_8.i386",
"product": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.i386",
"product_id": "seamonkey-chat-0:1.0.9-50.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-50.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-50.el4_8.i386",
"product": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.i386",
"product_id": "seamonkey-mail-0:1.0.9-50.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-50.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"product_id": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-50.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-50.el4_8.i386",
"product": {
"name": "seamonkey-0:1.0.9-50.el4_8.i386",
"product_id": "seamonkey-0:1.0.9-50.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-50.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"product_id": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-50.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"product_id": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-50.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-50.el4_8.i386",
"product": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.i386",
"product_id": "seamonkey-devel-0:1.0.9-50.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-50.el4_8?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"product": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"product_id": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-50.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"product": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"product_id": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-50.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"product_id": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-50.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-50.el4_8.x86_64",
"product": {
"name": "seamonkey-0:1.0.9-50.el4_8.x86_64",
"product_id": "seamonkey-0:1.0.9-50.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-50.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"product_id": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-50.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-50.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"product": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"product_id": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-50.el4_8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.47.el3.src",
"product": {
"name": "seamonkey-0:1.0.9-0.47.el3.src",
"product_id": "seamonkey-0:1.0.9-0.47.el3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.47.el3?arch=src"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-50.el4_8.src",
"product": {
"name": "seamonkey-0:1.0.9-50.el4_8.src",
"product_id": "seamonkey-0:1.0.9-50.el4_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-50.el4_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"product": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"product_id": "seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-50.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"product": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"product_id": "seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-50.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"product_id": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-50.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-50.el4_8.ppc",
"product": {
"name": "seamonkey-0:1.0.9-50.el4_8.ppc",
"product_id": "seamonkey-0:1.0.9-50.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-50.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"product_id": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-50.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"product_id": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-50.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"product": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"product_id": "seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-50.el4_8?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"product": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"product_id": "seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-50.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"product": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"product_id": "seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-50.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"product_id": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-50.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-50.el4_8.s390x",
"product": {
"name": "seamonkey-0:1.0.9-50.el4_8.s390x",
"product_id": "seamonkey-0:1.0.9-50.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-50.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"product_id": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-50.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"product_id": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-50.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"product": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"product_id": "seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-50.el4_8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-nss-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-chat-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-devel-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-mail-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390",
"product": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390",
"product_id": "seamonkey-chat-0:1.0.9-50.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-50.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390",
"product": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390",
"product_id": "seamonkey-mail-0:1.0.9-50.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-50.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"product_id": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-50.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-50.el4_8.s390",
"product": {
"name": "seamonkey-0:1.0.9-50.el4_8.s390",
"product_id": "seamonkey-0:1.0.9-50.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-50.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"product_id": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-50.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"product_id": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-50.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390",
"product": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390",
"product_id": "seamonkey-devel-0:1.0.9-50.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-50.el4_8?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.src as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.47.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.src",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.src as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.47.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.src",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.src as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.47.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.src",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.src as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.47.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.src",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-50.el4_8.src"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-50.el4_8.src"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-50.el4_8.src"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-50.el4_8.src"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-0689",
"discovery_date": "2009-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "539784"
}
],
"notes": [
{
"category": "description",
"text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "array index error in dtoa implementation of many products",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0689"
},
{
"category": "external",
"summary": "RHBZ#539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689"
}
],
"release_date": "2009-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T23:35:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1531"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "array index error in dtoa implementation of many products"
},
{
"cve": "CVE-2009-1563",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530162"
}
],
"notes": [
{
"category": "description",
"text": "This CVE entry is a duplicate of CVE-2009-0689 and has been rejected; please refer to that CVE entry for additional product fixes and information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: (rejected CVE-2009-1563) Firefox heap buffer overflow in string to number conversion",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1563"
},
{
"category": "external",
"summary": "RHBZ#530162",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1563",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1563"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1563",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1563"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T23:35:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1531"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "firefox: (rejected CVE-2009-1563) Firefox heap buffer overflow in string to number conversion"
},
{
"cve": "CVE-2009-3274",
"discovery_date": "2009-09-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "524815"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 3.6a1, 3.5.3, 3.5.2, and earlier 3.5.x versions, and 3.0.14 and earlier 2.x and 3.x versions, on Linux uses a predictable /tmp pathname for files selected from the Downloads window, which allows local users to replace an arbitrary downloaded file by placing a file in a /tmp location before the download occurs, related to the Download Manager component. NOTE: some of these details are obtained from third party information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox: Predictable /tmp pathname use",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3274"
},
{
"category": "external",
"summary": "RHBZ#524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3274",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3274"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T23:35:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1531"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox: Predictable /tmp pathname use"
},
{
"cve": "CVE-2009-3375",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530167"
}
],
"notes": [
{
"category": "description",
"text": "content/html/document/src/nsHTMLDocument.cpp in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allows user-assisted remote attackers to bypass the Same Origin Policy and read an arbitrary content selection via the document.getSelection function.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox cross-origin data theft through document.getSelection()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3375"
},
{
"category": "external",
"summary": "RHBZ#530167",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530167"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3375",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3375"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3375",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3375"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T23:35:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1531"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox cross-origin data theft through document.getSelection()"
},
{
"cve": "CVE-2009-3376",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530168"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, does not properly handle a right-to-left override (aka RLO or U+202E) Unicode character in a download filename, which allows remote attackers to spoof file extensions via a crafted filename, as demonstrated by displaying a non-executable extension for an executable file.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox download filename spoofing with RTL override",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3376"
},
{
"category": "external",
"summary": "RHBZ#530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3376",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3376"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T23:35:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1531"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Firefox download filename spoofing with RTL override"
},
{
"cve": "CVE-2009-3380",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530567"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox crashes with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3380"
},
{
"category": "external",
"summary": "RHBZ#530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3380",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3380"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T23:35:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1531"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox crashes with evidence of memory corruption"
},
{
"cve": "CVE-2009-3384",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530164"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox integer underflow in FTP directory list parser",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3384"
},
{
"category": "external",
"summary": "RHBZ#530164",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530164"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3384",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3384"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T23:35:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1531"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox integer underflow in FTP directory list parser"
},
{
"cve": "CVE-2009-3385",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530159"
}
],
"notes": [
{
"category": "description",
"text": "The mail component in Mozilla SeaMonkey before 1.1.19 does not properly restrict execution of scriptable plugin content, which allows user-assisted remote attackers to obtain sensitive information via crafted content in an IFRAME element in an HTML e-mail message, as demonstrated by a Flash object that sends arbitrary local files during a reply or forward operation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SeaMonkey scriptable plugin execution in mail (mfsa2010-06)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3385"
},
{
"category": "external",
"summary": "RHBZ#530159",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530159"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3385",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3385"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T23:35:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1531"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "SeaMonkey scriptable plugin execution in mail (mfsa2010-06)"
}
]
}
RHSA-2010:0154
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An updated thunderbird package that fixes several security issues is now\navailable for Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed HTML mail content.\nAn HTML mail message containing malicious content could cause Thunderbird\nto crash or, potentially, execute arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-2462, CVE-2009-2463, CVE-2009-2466,\nCVE-2009-3072, CVE-2009-3075, CVE-2009-3380, CVE-2009-3979, CVE-2010-0159)\n\nA use-after-free flaw was found in Thunderbird. An attacker could use this\nflaw to crash Thunderbird or, potentially, execute arbitrary code with the\nprivileges of the user running Thunderbird. (CVE-2009-3077)\n\nA heap-based buffer overflow flaw was found in the Thunderbird string to\nfloating point conversion routines. An HTML mail message containing\nmalicious JavaScript could crash Thunderbird or, potentially, execute\narbitrary code with the privileges of the user running Thunderbird.\n(CVE-2009-0689)\n\nA use-after-free flaw was found in Thunderbird. Under low memory\nconditions, viewing an HTML mail message containing malicious content could\nresult in Thunderbird executing arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-1571)\n\nA flaw was found in the way Thunderbird created temporary file names for\ndownloaded files. If a local attacker knows the name of a file Thunderbird\nis going to download, they can replace the contents of that file with\narbitrary contents. (CVE-2009-3274)\n\nA flaw was found in the way Thunderbird displayed a right-to-left override\ncharacter when downloading a file. In these cases, the name displayed in\nthe title bar differed from the name displayed in the dialog body. An\nattacker could use this flaw to trick a user into downloading a file that\nhas a file name or extension that is different from what the user expected.\n(CVE-2009-3376)\n\nA flaw was found in the way Thunderbird processed SOCKS5 proxy replies. A\nmalicious SOCKS5 server could send a specially-crafted reply that would\ncause Thunderbird to crash. (CVE-2009-2470)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user\u0027s machine, making it possible\nto trick the user into believing they are viewing trusted content or,\npotentially, execute arbitrary code with the privileges of the user running\nThunderbird. (CVE-2009-3076)\n\nAll Thunderbird users should upgrade to this updated package, which\nresolves these issues. All running instances of Thunderbird must be\nrestarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2010:0154",
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "512128",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128"
},
{
"category": "external",
"summary": "512131",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131"
},
{
"category": "external",
"summary": "512136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136"
},
{
"category": "external",
"summary": "512145",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145"
},
{
"category": "external",
"summary": "521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "530162",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162"
},
{
"category": "external",
"summary": "530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "546694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694"
},
{
"category": "external",
"summary": "566047",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047"
},
{
"category": "external",
"summary": "566050",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0154.json"
}
],
"title": "Red Hat Security Advisory: thunderbird security update",
"tracking": {
"current_release_date": "2025-10-09T13:17:34+00:00",
"generator": {
"date": "2025-10-09T13:17:34+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2010:0154",
"initial_release_date": "2010-03-17T13:04:00+00:00",
"revision_history": [
{
"date": "2010-03-17T13:04:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2010-03-17T09:22:56+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:17:34+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.ia64",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.ia64",
"product_id": "thunderbird-0:1.5.0.12-25.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.src",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.src",
"product_id": "thunderbird-0:1.5.0.12-25.el4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"product_id": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.i386",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.i386",
"product_id": "thunderbird-0:1.5.0.12-25.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.ppc",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.ppc",
"product_id": "thunderbird-0:1.5.0.12-25.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.s390x",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390x",
"product_id": "thunderbird-0:1.5.0.12-25.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:1.5.0.12-25.el4.s390",
"product": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390",
"product_id": "thunderbird-0:1.5.0.12-25.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"product": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.src"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-0689",
"discovery_date": "2009-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "539784"
}
],
"notes": [
{
"category": "description",
"text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "array index error in dtoa implementation of many products",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0689"
},
{
"category": "external",
"summary": "RHBZ#539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689"
}
],
"release_date": "2009-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "array index error in dtoa implementation of many products"
},
{
"cve": "CVE-2009-1571",
"discovery_date": "2010-02-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "566050"
}
],
"notes": [
{
"category": "description",
"text": "Use-after-free vulnerability in the HTML parser in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to execute arbitrary code via unspecified method calls that attempt to access freed objects in low-memory situations.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla incorrectly frees used memory (MFSA 2010-03)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1571"
},
{
"category": "external",
"summary": "RHBZ#566050",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1571",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1571"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571"
}
],
"release_date": "2010-02-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla incorrectly frees used memory (MFSA 2010-03)"
},
{
"cve": "CVE-2009-2462",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512128"
}
],
"notes": [
{
"category": "description",
"text": "The browser engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) the frame chain and synchronous events, (2) a SetMayHaveFrame assertion and nsCSSFrameConstructor::CreateFloatingLetterFrame, (3) nsCSSFrameConstructor::ConstructFrame, (4) the child list and initial reflow, (5) GetLastSpecialSibling, (6) nsFrameManager::GetPrimaryFrameFor and MathML, (7) nsFrame::GetBoxAscent, (8) nsCSSFrameConstructor::AdjustParentFrame, (9) nsDOMOfflineResourceList, and (10) nsContentUtils::ComparePosition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla Browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2462"
},
{
"category": "external",
"summary": "RHBZ#512128",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2462",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2462"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla Browser engine crashes"
},
{
"cve": "CVE-2009-2463",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512131"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in the (1) PL_Base64Decode and (2) PL_Base64Encode functions in nsprpub/lib/libc/src/base64.c in Mozilla Firefox before 3.0.12, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors that trigger buffer overflows.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla Base64 decoding crash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2463"
},
{
"category": "external",
"summary": "RHBZ#512131",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2463",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2463"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla Base64 decoding crash"
},
{
"cve": "CVE-2009-2466",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512136"
}
],
"notes": [
{
"category": "description",
"text": "The JavaScript engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) nsDOMClassInfo.cpp, (2) JS_HashTableRawLookup, and (3) MirrorWrappedNativeParent and js_LockGCThingRT.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2466"
},
{
"category": "external",
"summary": "RHBZ#512136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2466",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla JavaScript engine crashes"
},
{
"cve": "CVE-2009-2470",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512145"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.12, and 3.5.x before 3.5.2, allows remote SOCKS5 proxy servers to cause a denial of service (data stream corruption) via a long domain name in a reply.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla data corruption with SOCKS5 reply",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2470"
},
{
"category": "external",
"summary": "RHBZ#512145",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2470",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2470"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470"
}
],
"release_date": "2009-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Mozilla data corruption with SOCKS5 reply"
},
{
"cve": "CVE-2009-3072",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521688"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.3, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the BinHex decoder in netwerk/streamconv/converters/nsBinHexDecoder.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3072"
},
{
"category": "external",
"summary": "RHBZ#521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3072",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3072"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 browser engine crashes"
},
{
"cve": "CVE-2009-3075",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521691"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.2, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to use of mutable strings in the js_StringReplaceHelper function in js/src/jsstr.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.2 3.0.14 JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3075"
},
{
"category": "external",
"summary": "RHBZ#521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3075",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3075"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.2 3.0.14 JavaScript engine crashes"
},
{
"cve": "CVE-2009-3076",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521692"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3076"
},
{
"category": "external",
"summary": "RHBZ#521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3076"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal"
},
{
"cve": "CVE-2009-3077",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521693"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a \"dangling pointer vulnerability.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3077"
},
{
"category": "external",
"summary": "RHBZ#521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3077",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3077"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability"
},
{
"cve": "CVE-2009-3274",
"discovery_date": "2009-09-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "524815"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 3.6a1, 3.5.3, 3.5.2, and earlier 3.5.x versions, and 3.0.14 and earlier 2.x and 3.x versions, on Linux uses a predictable /tmp pathname for files selected from the Downloads window, which allows local users to replace an arbitrary downloaded file by placing a file in a /tmp location before the download occurs, related to the Download Manager component. NOTE: some of these details are obtained from third party information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox: Predictable /tmp pathname use",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3274"
},
{
"category": "external",
"summary": "RHBZ#524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3274",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3274"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox: Predictable /tmp pathname use"
},
{
"cve": "CVE-2009-3376",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530168"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, does not properly handle a right-to-left override (aka RLO or U+202E) Unicode character in a download filename, which allows remote attackers to spoof file extensions via a crafted filename, as demonstrated by displaying a non-executable extension for an executable file.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox download filename spoofing with RTL override",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3376"
},
{
"category": "external",
"summary": "RHBZ#530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3376",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3376"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Firefox download filename spoofing with RTL override"
},
{
"cve": "CVE-2009-3380",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530567"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox crashes with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3380"
},
{
"category": "external",
"summary": "RHBZ#530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3380",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3380"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox crashes with evidence of memory corruption"
},
{
"cve": "CVE-2009-3384",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530164"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox integer underflow in FTP directory list parser",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3384"
},
{
"category": "external",
"summary": "RHBZ#530164",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530164"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3384",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3384"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox integer underflow in FTP directory list parser"
},
{
"cve": "CVE-2009-3979",
"discovery_date": "2009-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "546694"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.16 and 3.5.x before 3.5.6, SeaMonkey before 2.0.1, and Thunderbird allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla crash with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3979"
},
{
"category": "external",
"summary": "RHBZ#546694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3979",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3979"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979"
}
],
"release_date": "2009-12-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla crash with evidence of memory corruption"
},
{
"cve": "CVE-2010-0159",
"discovery_date": "2010-02-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "566047"
}
],
"notes": [
{
"category": "description",
"text": "The browser engine in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the nsBlockFrame::StealFrame function in layout/generic/nsBlockFrame.cpp, and unspecified other vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0159"
},
{
"category": "external",
"summary": "RHBZ#566047",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0159",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0159"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159"
}
],
"release_date": "2010-02-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)"
},
{
"cve": "CVE-2010-0163",
"discovery_date": "2010-03-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576391"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "seamonkey/thunderbird: crash when indexing certain messages with attachments",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0163"
},
{
"category": "external",
"summary": "RHBZ#576391",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576391"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0163",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163"
}
],
"release_date": "2010-03-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "seamonkey/thunderbird: crash when indexing certain messages with attachments"
},
{
"cve": "CVE-2010-0169",
"discovery_date": "2010-03-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576694"
}
],
"notes": [
{
"category": "description",
"text": "The CSSLoaderImpl::DoSheetComplete function in layout/style/nsCSSLoader.cpp in Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 changes the case of certain strings in a stylesheet before adding this stylesheet to the XUL cache, which might allow remote attackers to modify the browser\u0027s font and other CSS attributes, and potentially disrupt rendering of a web page, by forcing the browser to perform this erroneous stylesheet caching.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0169"
},
{
"category": "external",
"summary": "RHBZ#576694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0169",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0169"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169"
}
],
"release_date": "2010-03-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)"
},
{
"cve": "CVE-2010-0171",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2010-03-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576696"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 allow remote attackers to perform cross-origin keystroke capture, and possibly conduct cross-site scripting (XSS) attacks, by using the addEventListener and setTimeout functions in conjunction with a wrapped object. NOTE: this vulnerability exists because of an incomplete fix for CVE-2007-3736.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0171"
},
{
"category": "external",
"summary": "RHBZ#576696",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576696"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0171",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0171"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171"
}
],
"release_date": "2010-03-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T13:04:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0154"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:thunderbird-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-0:1.5.0.12-25.el4.src",
"4AS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.src",
"4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-0:1.5.0.12-25.el4.src",
"4ES:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-0:1.5.0.12-25.el4.src",
"4WS:thunderbird-0:1.5.0.12-25.el4.x86_64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x",
"4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)"
}
]
}
rhsa-2009:1531
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated seamonkey packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 3 and 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "SeaMonkey is an open source Web browser, email and newsgroup client, IRC\nchat client, and HTML editor.\n\nA flaw was found in the way SeaMonkey creates temporary file names for\ndownloaded files. If a local attacker knows the name of a file SeaMonkey is\ngoing to download, they can replace the contents of that file with\narbitrary contents. (CVE-2009-3274)\n\nA heap-based buffer overflow flaw was found in the SeaMonkey string to\nfloating point conversion routines. A web page containing malicious\nJavaScript could crash SeaMonkey or, potentially, execute arbitrary code\nwith the privileges of the user running SeaMonkey. (CVE-2009-1563)\n\nA flaw was found in the way SeaMonkey handles text selection. A malicious\nwebsite may be able to read highlighted text in a different domain (e.g.\nanother website the user is viewing), bypassing the same-origin policy.\n(CVE-2009-3375)\n\nA flaw was found in the way SeaMonkey displays a right-to-left override\ncharacter when downloading a file. In these cases, the name displayed in\nthe title bar differs from the name displayed in the dialog body. An\nattacker could use this flaw to trick a user into downloading a file that\nhas a file name or extension that differs from what the user expected.\n(CVE-2009-3376)\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause SeaMonkey to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3380)\n\nAll SeaMonkey users should upgrade to these updated packages, which correct\nthese issues. After installing the update, SeaMonkey must be restarted for\nthe changes to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1531",
"url": "https://access.redhat.com/errata/RHSA-2009:1531"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "530162",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162"
},
{
"category": "external",
"summary": "530167",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530167"
},
{
"category": "external",
"summary": "530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1531.json"
}
],
"title": "Red Hat Security Advisory: seamonkey security update",
"tracking": {
"current_release_date": "2025-10-09T13:17:24+00:00",
"generator": {
"date": "2025-10-09T13:17:24+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1531",
"initial_release_date": "2009-10-27T23:35:00+00:00",
"revision_history": [
{
"date": "2009-10-27T23:35:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-10-27T19:57:36+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:17:24+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 3",
"product": {
"name": "Red Hat Enterprise Linux AS version 3",
"product_id": "3AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Desktop version 3",
"product": {
"name": "Red Hat Desktop version 3",
"product_id": "3Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 3",
"product": {
"name": "Red Hat Enterprise Linux ES version 3",
"product_id": "3ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 3",
"product": {
"name": "Red Hat Enterprise Linux WS version 3",
"product_id": "3WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"product": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"product_id": "seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-50.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"product": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"product_id": "seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-50.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"product_id": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-50.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-50.el4_8.ia64",
"product": {
"name": "seamonkey-0:1.0.9-50.el4_8.ia64",
"product_id": "seamonkey-0:1.0.9-50.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-50.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"product_id": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-50.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-50.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"product": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"product_id": "seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-50.el4_8?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-nss-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-chat-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-devel-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-mail-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-50.el4_8.i386",
"product": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.i386",
"product_id": "seamonkey-chat-0:1.0.9-50.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-50.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-50.el4_8.i386",
"product": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.i386",
"product_id": "seamonkey-mail-0:1.0.9-50.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-50.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"product_id": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-50.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-50.el4_8.i386",
"product": {
"name": "seamonkey-0:1.0.9-50.el4_8.i386",
"product_id": "seamonkey-0:1.0.9-50.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-50.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"product_id": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-50.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"product_id": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-50.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-50.el4_8.i386",
"product": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.i386",
"product_id": "seamonkey-devel-0:1.0.9-50.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-50.el4_8?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"product": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"product_id": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-50.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"product": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"product_id": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-50.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"product_id": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-50.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-50.el4_8.x86_64",
"product": {
"name": "seamonkey-0:1.0.9-50.el4_8.x86_64",
"product_id": "seamonkey-0:1.0.9-50.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-50.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"product_id": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-50.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-50.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"product": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"product_id": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-50.el4_8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.47.el3.src",
"product": {
"name": "seamonkey-0:1.0.9-0.47.el3.src",
"product_id": "seamonkey-0:1.0.9-0.47.el3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.47.el3?arch=src"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-50.el4_8.src",
"product": {
"name": "seamonkey-0:1.0.9-50.el4_8.src",
"product_id": "seamonkey-0:1.0.9-50.el4_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-50.el4_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"product": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"product_id": "seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-50.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"product": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"product_id": "seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-50.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"product_id": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-50.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-50.el4_8.ppc",
"product": {
"name": "seamonkey-0:1.0.9-50.el4_8.ppc",
"product_id": "seamonkey-0:1.0.9-50.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-50.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"product_id": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-50.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"product_id": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-50.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"product": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"product_id": "seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-50.el4_8?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"product": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"product_id": "seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-50.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"product": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"product_id": "seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-50.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"product_id": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-50.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-50.el4_8.s390x",
"product": {
"name": "seamonkey-0:1.0.9-50.el4_8.s390x",
"product_id": "seamonkey-0:1.0.9-50.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-50.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"product_id": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-50.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"product_id": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-50.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"product": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"product_id": "seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-50.el4_8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-nss-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-chat-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-devel-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-mail-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390",
"product": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390",
"product_id": "seamonkey-chat-0:1.0.9-50.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-50.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390",
"product": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390",
"product_id": "seamonkey-mail-0:1.0.9-50.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-50.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"product_id": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-50.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-50.el4_8.s390",
"product": {
"name": "seamonkey-0:1.0.9-50.el4_8.s390",
"product_id": "seamonkey-0:1.0.9-50.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-50.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"product_id": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-50.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"product_id": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-50.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390",
"product": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390",
"product_id": "seamonkey-devel-0:1.0.9-50.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-50.el4_8?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.src as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.47.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.src",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.src as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.47.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.src",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.src as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.47.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.src",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.src as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.47.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.src",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-50.el4_8.src"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-50.el4_8.src"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-50.el4_8.src"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-50.el4_8.src"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-0689",
"discovery_date": "2009-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "539784"
}
],
"notes": [
{
"category": "description",
"text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "array index error in dtoa implementation of many products",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0689"
},
{
"category": "external",
"summary": "RHBZ#539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689"
}
],
"release_date": "2009-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T23:35:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1531"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "array index error in dtoa implementation of many products"
},
{
"cve": "CVE-2009-1563",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530162"
}
],
"notes": [
{
"category": "description",
"text": "This CVE entry is a duplicate of CVE-2009-0689 and has been rejected; please refer to that CVE entry for additional product fixes and information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: (rejected CVE-2009-1563) Firefox heap buffer overflow in string to number conversion",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1563"
},
{
"category": "external",
"summary": "RHBZ#530162",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1563",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1563"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1563",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1563"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T23:35:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1531"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "firefox: (rejected CVE-2009-1563) Firefox heap buffer overflow in string to number conversion"
},
{
"cve": "CVE-2009-3274",
"discovery_date": "2009-09-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "524815"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 3.6a1, 3.5.3, 3.5.2, and earlier 3.5.x versions, and 3.0.14 and earlier 2.x and 3.x versions, on Linux uses a predictable /tmp pathname for files selected from the Downloads window, which allows local users to replace an arbitrary downloaded file by placing a file in a /tmp location before the download occurs, related to the Download Manager component. NOTE: some of these details are obtained from third party information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox: Predictable /tmp pathname use",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3274"
},
{
"category": "external",
"summary": "RHBZ#524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3274",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3274"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T23:35:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1531"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox: Predictable /tmp pathname use"
},
{
"cve": "CVE-2009-3375",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530167"
}
],
"notes": [
{
"category": "description",
"text": "content/html/document/src/nsHTMLDocument.cpp in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allows user-assisted remote attackers to bypass the Same Origin Policy and read an arbitrary content selection via the document.getSelection function.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox cross-origin data theft through document.getSelection()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3375"
},
{
"category": "external",
"summary": "RHBZ#530167",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530167"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3375",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3375"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3375",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3375"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T23:35:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1531"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox cross-origin data theft through document.getSelection()"
},
{
"cve": "CVE-2009-3376",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530168"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, does not properly handle a right-to-left override (aka RLO or U+202E) Unicode character in a download filename, which allows remote attackers to spoof file extensions via a crafted filename, as demonstrated by displaying a non-executable extension for an executable file.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox download filename spoofing with RTL override",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3376"
},
{
"category": "external",
"summary": "RHBZ#530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3376",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3376"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T23:35:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1531"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Firefox download filename spoofing with RTL override"
},
{
"cve": "CVE-2009-3380",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530567"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox crashes with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3380"
},
{
"category": "external",
"summary": "RHBZ#530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3380",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3380"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T23:35:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1531"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox crashes with evidence of memory corruption"
},
{
"cve": "CVE-2009-3384",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530164"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox integer underflow in FTP directory list parser",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3384"
},
{
"category": "external",
"summary": "RHBZ#530164",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530164"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3384",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3384"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T23:35:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1531"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox integer underflow in FTP directory list parser"
},
{
"cve": "CVE-2009-3385",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530159"
}
],
"notes": [
{
"category": "description",
"text": "The mail component in Mozilla SeaMonkey before 1.1.19 does not properly restrict execution of scriptable plugin content, which allows user-assisted remote attackers to obtain sensitive information via crafted content in an IFRAME element in an HTML e-mail message, as demonstrated by a Flash object that sends arbitrary local files during a reply or forward operation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SeaMonkey scriptable plugin execution in mail (mfsa2010-06)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3385"
},
{
"category": "external",
"summary": "RHBZ#530159",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530159"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3385",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3385"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T23:35:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1531"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "SeaMonkey scriptable plugin execution in mail (mfsa2010-06)"
}
]
}
rhsa-2009_1601
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kdelibs packages that fix one security issue are now available for\nRed Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kdelibs packages provide libraries for the K Desktop Environment (KDE).\n\nA buffer overflow flaw was found in the kdelibs string to floating point\nconversion routines. A web page containing malicious JavaScript could crash\nKonqueror or, potentially, execute arbitrary code with the privileges of\nthe user running Konqueror. (CVE-2009-0689)\n\nUsers should upgrade to these updated packages, which contain a backported\npatch to correct this issue. The desktop must be restarted (log out, then\nlog back in) for this update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1601",
"url": "https://access.redhat.com/errata/RHSA-2009:1601"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1601.json"
}
],
"title": "Red Hat Security Advisory: kdelibs security update",
"tracking": {
"current_release_date": "2024-11-22T03:19:29+00:00",
"generator": {
"date": "2024-11-22T03:19:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2009:1601",
"initial_release_date": "2009-11-24T23:21:00+00:00",
"revision_history": [
{
"date": "2009-11-24T23:21:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-11-24T18:23:20+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T03:19:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"product": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"product_id": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.3.1-17.el4_8.1?arch=ia64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"product": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"product_id": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.3.1-17.el4_8.1?arch=ia64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.3.1-17.el4_8.1.ia64",
"product": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ia64",
"product_id": "kdelibs-6:3.3.1-17.el4_8.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.3.1-17.el4_8.1?arch=ia64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.5.4-25.el5_4.1.ia64",
"product": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ia64",
"product_id": "kdelibs-6:3.5.4-25.el5_4.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.5.4-25.el5_4.1?arch=ia64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"product": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"product_id": "kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.5.4-25.el5_4.1?arch=ia64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"product": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"product_id": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.5.4-25.el5_4.1?arch=ia64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"product": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"product_id": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-apidocs@3.5.4-25.el5_4.1?arch=ia64\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"product": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"product_id": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.3.1-17.el4_8.1?arch=i386\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.3.1-17.el4_8.1.i386",
"product": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.i386",
"product_id": "kdelibs-6:3.3.1-17.el4_8.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.3.1-17.el4_8.1?arch=i386\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"product": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"product_id": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.3.1-17.el4_8.1?arch=i386\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"product": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"product_id": "kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.5.4-25.el5_4.1?arch=i386\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"product": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"product_id": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.5.4-25.el5_4.1?arch=i386\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.5.4-25.el5_4.1.i386",
"product": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.i386",
"product_id": "kdelibs-6:3.5.4-25.el5_4.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.5.4-25.el5_4.1?arch=i386\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"product": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"product_id": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-apidocs@3.5.4-25.el5_4.1?arch=i386\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"product": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"product_id": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.3.1-17.el4_8.1?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"product": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"product_id": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.3.1-17.el4_8.1?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"product": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"product_id": "kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.3.1-17.el4_8.1?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"product": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"product_id": "kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.5.4-25.el5_4.1?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"product": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"product_id": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.5.4-25.el5_4.1?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"product": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"product_id": "kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.5.4-25.el5_4.1?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"product": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"product_id": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-apidocs@3.5.4-25.el5_4.1?arch=x86_64\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kdelibs-6:3.3.1-17.el4_8.1.src",
"product": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.src",
"product_id": "kdelibs-6:3.3.1-17.el4_8.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.3.1-17.el4_8.1?arch=src\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.5.4-25.el5_4.1.src",
"product": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.src",
"product_id": "kdelibs-6:3.5.4-25.el5_4.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.5.4-25.el5_4.1?arch=src\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"product": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"product_id": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.3.1-17.el4_8.1?arch=ppc64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"product": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"product_id": "kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.3.1-17.el4_8.1?arch=ppc64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"product": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"product_id": "kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.5.4-25.el5_4.1?arch=ppc64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"product": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"product_id": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.5.4-25.el5_4.1?arch=ppc64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"product": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"product_id": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.5.4-25.el5_4.1?arch=ppc64\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"product": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"product_id": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.3.1-17.el4_8.1?arch=ppc\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"product": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"product_id": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.3.1-17.el4_8.1?arch=ppc\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc",
"product": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc",
"product_id": "kdelibs-6:3.3.1-17.el4_8.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.3.1-17.el4_8.1?arch=ppc\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.5.4-25.el5_4.1.ppc",
"product": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ppc",
"product_id": "kdelibs-6:3.5.4-25.el5_4.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.5.4-25.el5_4.1?arch=ppc\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"product": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"product_id": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.5.4-25.el5_4.1?arch=ppc\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"product": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"product_id": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.5.4-25.el5_4.1?arch=ppc\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"product": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"product_id": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-apidocs@3.5.4-25.el5_4.1?arch=ppc\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"product": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"product_id": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.3.1-17.el4_8.1?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"product": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"product_id": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.3.1-17.el4_8.1?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390x",
"product": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390x",
"product_id": "kdelibs-6:3.3.1-17.el4_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.3.1-17.el4_8.1?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.5.4-25.el5_4.1.s390x",
"product": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.s390x",
"product_id": "kdelibs-6:3.5.4-25.el5_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.5.4-25.el5_4.1?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"product": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"product_id": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.5.4-25.el5_4.1?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"product": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"product_id": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.5.4-25.el5_4.1?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"product": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"product_id": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-apidocs@3.5.4-25.el5_4.1?arch=s390x\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"product": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"product_id": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.3.1-17.el4_8.1?arch=s390\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390",
"product": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390",
"product_id": "kdelibs-6:3.3.1-17.el4_8.1.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.3.1-17.el4_8.1?arch=s390\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"product": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"product_id": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.3.1-17.el4_8.1?arch=s390\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.5.4-25.el5_4.1.s390",
"product": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.s390",
"product_id": "kdelibs-6:3.5.4-25.el5_4.1.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.5.4-25.el5_4.1?arch=s390\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"product": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"product_id": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.5.4-25.el5_4.1?arch=s390\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"product": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"product_id": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.5.4-25.el5_4.1?arch=s390\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-6:3.3.1-17.el4_8.1.ppc64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-6:3.3.1-17.el4_8.1.src"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ppc64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-6:3.3.1-17.el4_8.1.src"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-6:3.3.1-17.el4_8.1.ppc64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-6:3.3.1-17.el4_8.1.src"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-6:3.3.1-17.el4_8.1.ppc64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-6:3.3.1-17.el4_8.1.src"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ppc64"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.s390"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.src"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.s390"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-6:3.5.4-25.el5_4.1.ppc64"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-6:3.5.4-25.el5_4.1.s390"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-6:3.5.4-25.el5_4.1.src"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.s390"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-6:3.5.4-25.el5_4.1.ppc64"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-6:3.5.4-25.el5_4.1.s390"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-6:3.5.4-25.el5_4.1.src"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.s390"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-0689",
"discovery_date": "2009-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "539784"
}
],
"notes": [
{
"category": "description",
"text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "array index error in dtoa implementation of many products",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.src",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.src",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.src",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.src",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.s390",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.src",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.s390",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.src",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.s390",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.src",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0689"
},
{
"category": "external",
"summary": "RHBZ#539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689"
}
],
"release_date": "2009-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-24T23:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.src",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.src",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.src",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.src",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.s390",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.src",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.s390",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.src",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.s390",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.src",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1601"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.src",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.src",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.src",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.src",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.s390",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.src",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.s390",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.src",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.s390",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.src",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "array index error in dtoa implementation of many products"
}
]
}
rhsa-2009:1530
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated firefox packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "Mozilla Firefox is an open source Web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox. nspr provides the Netscape\nPortable Runtime (NSPR).\n\nA flaw was found in the way Firefox handles form history. A malicious web\npage could steal saved form data by synthesizing input events, causing the\nbrowser to auto-fill form fields (which could then be read by an attacker).\n(CVE-2009-3370)\n\nA flaw was found in the way Firefox creates temporary file names for\ndownloaded files. If a local attacker knows the name of a file Firefox is\ngoing to download, they can replace the contents of that file with\narbitrary contents. (CVE-2009-3274)\n\nA flaw was found in the Firefox Proxy Auto-Configuration (PAC) file\nprocessor. If Firefox loads a malicious PAC file, it could crash Firefox\nor, potentially, execute arbitrary code with the privileges of the user\nrunning Firefox. (CVE-2009-3372)\n\nA heap-based buffer overflow flaw was found in the Firefox GIF image\nprocessor. A malicious GIF image could crash Firefox or, potentially,\nexecute arbitrary code with the privileges of the user running Firefox.\n(CVE-2009-3373)\n\nA heap-based buffer overflow flaw was found in the Firefox string to\nfloating point conversion routines. A web page containing malicious\nJavaScript could crash Firefox or, potentially, execute arbitrary code with\nthe privileges of the user running Firefox. (CVE-2009-1563)\n\nA flaw was found in the way Firefox handles text selection. A malicious\nwebsite may be able to read highlighted text in a different domain (e.g.\nanother website the user is viewing), bypassing the same-origin policy.\n(CVE-2009-3375)\n\nA flaw was found in the way Firefox displays a right-to-left override\ncharacter when downloading a file. In these cases, the name displayed in\nthe title bar differs from the name displayed in the dialog body. An\nattacker could use this flaw to trick a user into downloading a file that\nhas a file name or extension that differs from what the user expected.\n(CVE-2009-3376)\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2009-3374, CVE-2009-3380, CVE-2009-3382)\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 3.0.15. You can find a link to the Mozilla\nadvisories in the References section of this errata.\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 3.0.15, which corrects these issues. After installing the\nupdate, Firefox must be restarted for the changes to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1530",
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "http://www.mozilla.org/security/known-vulnerabilities/firefox30.html#firefox3.0.15",
"url": "http://www.mozilla.org/security/known-vulnerabilities/firefox30.html#firefox3.0.15"
},
{
"category": "external",
"summary": "524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "530151",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530151"
},
{
"category": "external",
"summary": "530155",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530155"
},
{
"category": "external",
"summary": "530156",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530156"
},
{
"category": "external",
"summary": "530157",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530157"
},
{
"category": "external",
"summary": "530162",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162"
},
{
"category": "external",
"summary": "530167",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530167"
},
{
"category": "external",
"summary": "530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "530569",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530569"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1530.json"
}
],
"title": "Red Hat Security Advisory: firefox security update",
"tracking": {
"current_release_date": "2025-10-09T13:17:23+00:00",
"generator": {
"date": "2025-10-09T13:17:23+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1530",
"initial_release_date": "2009-10-27T22:43:00+00:00",
"revision_history": [
{
"date": "2009-10-27T22:43:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-10-27T18:59:02+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:17:23+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el4_8.ia64",
"product": {
"name": "nspr-devel-0:4.7.6-1.el4_8.ia64",
"product_id": "nspr-devel-0:4.7.6-1.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"product_id": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el4_8.ia64",
"product": {
"name": "nspr-0:4.7.6-1.el4_8.ia64",
"product_id": "nspr-0:4.7.6-1.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el4.ia64",
"product": {
"name": "firefox-0:3.0.15-3.el4.ia64",
"product_id": "firefox-0:3.0.15-3.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el4.ia64",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.ia64",
"product_id": "firefox-debuginfo-0:3.0.15-3.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el5_4.ia64",
"product": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ia64",
"product_id": "nspr-devel-0:4.7.6-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"product_id": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el5_4.ia64",
"product": {
"name": "nspr-0:4.7.6-1.el5_4.ia64",
"product_id": "nspr-0:4.7.6-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"product_id": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.15-3.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"product": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"product_id": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.15-3.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.15-3.el5_4.ia64",
"product": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ia64",
"product_id": "xulrunner-0:1.9.0.15-3.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"product": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"product_id": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.15-3.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"product_id": "firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el5_4.ia64",
"product": {
"name": "firefox-0:3.0.15-3.el5_4.ia64",
"product_id": "firefox-0:3.0.15-3.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el5_4?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"product_id": "nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el4_8.i386",
"product": {
"name": "nspr-0:4.7.6-1.el4_8.i386",
"product_id": "nspr-0:4.7.6-1.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el4_8.i386",
"product": {
"name": "nspr-devel-0:4.7.6-1.el4_8.i386",
"product_id": "nspr-devel-0:4.7.6-1.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el4.i386",
"product": {
"name": "firefox-0:3.0.15-3.el4.i386",
"product_id": "firefox-0:3.0.15-3.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el4.i386",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.i386",
"product_id": "firefox-debuginfo-0:3.0.15-3.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el5_4.i386",
"product": {
"name": "nspr-devel-0:4.7.6-1.el5_4.i386",
"product_id": "nspr-devel-0:4.7.6-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"product_id": "nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el5_4.i386",
"product": {
"name": "nspr-0:4.7.6-1.el5_4.i386",
"product_id": "nspr-0:4.7.6-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"product_id": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.15-3.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"product": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"product_id": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.15-3.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"product": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"product_id": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.15-3.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.15-3.el5_4.i386",
"product": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.i386",
"product_id": "xulrunner-0:1.9.0.15-3.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"product_id": "firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el5_4.i386",
"product": {
"name": "firefox-0:3.0.15-3.el5_4.i386",
"product_id": "firefox-0:3.0.15-3.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el5_4?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el4_8.x86_64",
"product": {
"name": "nspr-devel-0:4.7.6-1.el4_8.x86_64",
"product_id": "nspr-devel-0:4.7.6-1.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"product_id": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el4_8.x86_64",
"product": {
"name": "nspr-0:4.7.6-1.el4_8.x86_64",
"product_id": "nspr-0:4.7.6-1.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el4.x86_64",
"product": {
"name": "firefox-0:3.0.15-3.el4.x86_64",
"product_id": "firefox-0:3.0.15-3.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"product_id": "firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el5_4.x86_64",
"product": {
"name": "nspr-devel-0:4.7.6-1.el5_4.x86_64",
"product_id": "nspr-devel-0:4.7.6-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"product_id": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el5_4.x86_64",
"product": {
"name": "nspr-0:4.7.6-1.el5_4.x86_64",
"product_id": "nspr-0:4.7.6-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"product_id": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.15-3.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"product": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"product_id": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.15-3.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"product": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"product_id": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.15-3.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"product": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"product_id": "xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"product_id": "firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el5_4.x86_64",
"product": {
"name": "firefox-0:3.0.15-3.el5_4.x86_64",
"product_id": "firefox-0:3.0.15-3.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el5_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el4_8.src",
"product": {
"name": "nspr-0:4.7.6-1.el4_8.src",
"product_id": "nspr-0:4.7.6-1.el4_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=src"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el4.src",
"product": {
"name": "firefox-0:3.0.15-3.el4.src",
"product_id": "firefox-0:3.0.15-3.el4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el4?arch=src"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el5_4.src",
"product": {
"name": "nspr-0:4.7.6-1.el5_4.src",
"product_id": "nspr-0:4.7.6-1.el5_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.15-3.el5_4.src",
"product": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.src",
"product_id": "xulrunner-0:1.9.0.15-3.el5_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el5_4.src",
"product": {
"name": "firefox-0:3.0.15-3.el5_4.src",
"product_id": "firefox-0:3.0.15-3.el5_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el5_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el4_8.ppc",
"product": {
"name": "nspr-devel-0:4.7.6-1.el4_8.ppc",
"product_id": "nspr-devel-0:4.7.6-1.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"product_id": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el4_8.ppc",
"product": {
"name": "nspr-0:4.7.6-1.el4_8.ppc",
"product_id": "nspr-0:4.7.6-1.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el4.ppc",
"product": {
"name": "firefox-0:3.0.15-3.el4.ppc",
"product_id": "firefox-0:3.0.15-3.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el4.ppc",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.ppc",
"product_id": "firefox-debuginfo-0:3.0.15-3.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el5_4.ppc",
"product": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ppc",
"product_id": "nspr-devel-0:4.7.6-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"product_id": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el5_4.ppc",
"product": {
"name": "nspr-0:4.7.6-1.el5_4.ppc",
"product_id": "nspr-0:4.7.6-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"product_id": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.15-3.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"product": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"product_id": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.15-3.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.15-3.el5_4.ppc",
"product": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ppc",
"product_id": "xulrunner-0:1.9.0.15-3.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"product": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"product_id": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.15-3.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"product_id": "firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el5_4.ppc",
"product": {
"name": "firefox-0:3.0.15-3.el5_4.ppc",
"product_id": "firefox-0:3.0.15-3.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el5_4?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"product_id": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el4_8?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el4_8.ppc64",
"product": {
"name": "nspr-0:4.7.6-1.el4_8.ppc64",
"product_id": "nspr-0:4.7.6-1.el4_8.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el5_4.ppc64",
"product": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ppc64",
"product_id": "nspr-devel-0:4.7.6-1.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el5_4?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"product_id": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el5_4?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el5_4.ppc64",
"product": {
"name": "nspr-0:4.7.6-1.el5_4.ppc64",
"product_id": "nspr-0:4.7.6-1.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"product_id": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.15-3.el5_4?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"product": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"product_id": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.15-3.el5_4?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"product": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"product_id": "xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el4_8.s390x",
"product": {
"name": "nspr-devel-0:4.7.6-1.el4_8.s390x",
"product_id": "nspr-devel-0:4.7.6-1.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"product_id": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el4_8.s390x",
"product": {
"name": "nspr-0:4.7.6-1.el4_8.s390x",
"product_id": "nspr-0:4.7.6-1.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el4.s390x",
"product": {
"name": "firefox-0:3.0.15-3.el4.s390x",
"product_id": "firefox-0:3.0.15-3.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390x",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390x",
"product_id": "firefox-debuginfo-0:3.0.15-3.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el5_4.s390x",
"product": {
"name": "nspr-devel-0:4.7.6-1.el5_4.s390x",
"product_id": "nspr-devel-0:4.7.6-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"product_id": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el5_4.s390x",
"product": {
"name": "nspr-0:4.7.6-1.el5_4.s390x",
"product_id": "nspr-0:4.7.6-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"product_id": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.15-3.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"product": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"product_id": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.15-3.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.15-3.el5_4.s390x",
"product": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.s390x",
"product_id": "xulrunner-0:1.9.0.15-3.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"product": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"product_id": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.15-3.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"product_id": "firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el5_4.s390x",
"product": {
"name": "firefox-0:3.0.15-3.el5_4.s390x",
"product_id": "firefox-0:3.0.15-3.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el5_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"product_id": "nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el4_8.s390",
"product": {
"name": "nspr-0:4.7.6-1.el4_8.s390",
"product_id": "nspr-0:4.7.6-1.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el4_8.s390",
"product": {
"name": "nspr-devel-0:4.7.6-1.el4_8.s390",
"product_id": "nspr-devel-0:4.7.6-1.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el4.s390",
"product": {
"name": "firefox-0:3.0.15-3.el4.s390",
"product_id": "firefox-0:3.0.15-3.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390",
"product_id": "firefox-debuginfo-0:3.0.15-3.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el5_4.s390",
"product": {
"name": "nspr-devel-0:4.7.6-1.el5_4.s390",
"product_id": "nspr-devel-0:4.7.6-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"product_id": "nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el5_4.s390",
"product": {
"name": "nspr-0:4.7.6-1.el5_4.s390",
"product_id": "nspr-0:4.7.6-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"product_id": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.15-3.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"product": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"product_id": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.15-3.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.15-3.el5_4.s390",
"product": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.s390",
"product_id": "xulrunner-0:1.9.0.15-3.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"product_id": "firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el5_4.s390",
"product": {
"name": "firefox-0:3.0.15-3.el5_4.s390",
"product_id": "firefox-0:3.0.15-3.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el5_4?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.15-3.el4.i386"
},
"product_reference": "firefox-0:3.0.15-3.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.15-3.el4.ia64"
},
"product_reference": "firefox-0:3.0.15-3.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.15-3.el4.ppc"
},
"product_reference": "firefox-0:3.0.15-3.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.15-3.el4.s390"
},
"product_reference": "firefox-0:3.0.15-3.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.15-3.el4.s390x"
},
"product_reference": "firefox-0:3.0.15-3.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.15-3.el4.src"
},
"product_reference": "firefox-0:3.0.15-3.el4.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.15-3.el4.x86_64"
},
"product_reference": "firefox-0:3.0.15-3.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.6-1.el4_8.ppc64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.6-1.el4_8.src"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.15-3.el4.i386"
},
"product_reference": "firefox-0:3.0.15-3.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.15-3.el4.ia64"
},
"product_reference": "firefox-0:3.0.15-3.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.15-3.el4.ppc"
},
"product_reference": "firefox-0:3.0.15-3.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.15-3.el4.s390"
},
"product_reference": "firefox-0:3.0.15-3.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.15-3.el4.s390x"
},
"product_reference": "firefox-0:3.0.15-3.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.15-3.el4.src"
},
"product_reference": "firefox-0:3.0.15-3.el4.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.15-3.el4.x86_64"
},
"product_reference": "firefox-0:3.0.15-3.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.src"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.15-3.el4.i386"
},
"product_reference": "firefox-0:3.0.15-3.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.15-3.el4.ia64"
},
"product_reference": "firefox-0:3.0.15-3.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.15-3.el4.ppc"
},
"product_reference": "firefox-0:3.0.15-3.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.15-3.el4.s390"
},
"product_reference": "firefox-0:3.0.15-3.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.15-3.el4.s390x"
},
"product_reference": "firefox-0:3.0.15-3.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.15-3.el4.src"
},
"product_reference": "firefox-0:3.0.15-3.el4.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.15-3.el4.x86_64"
},
"product_reference": "firefox-0:3.0.15-3.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.6-1.el4_8.ppc64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.6-1.el4_8.src"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.15-3.el4.i386"
},
"product_reference": "firefox-0:3.0.15-3.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.15-3.el4.ia64"
},
"product_reference": "firefox-0:3.0.15-3.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.15-3.el4.ppc"
},
"product_reference": "firefox-0:3.0.15-3.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.15-3.el4.s390"
},
"product_reference": "firefox-0:3.0.15-3.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.15-3.el4.s390x"
},
"product_reference": "firefox-0:3.0.15-3.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.15-3.el4.src"
},
"product_reference": "firefox-0:3.0.15-3.el4.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.15-3.el4.x86_64"
},
"product_reference": "firefox-0:3.0.15-3.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.6-1.el4_8.ppc64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.6-1.el4_8.src"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.15-3.el5_4.i386"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.15-3.el5_4.ia64"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.15-3.el5_4.ppc"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.15-3.el5_4.s390"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.15-3.el5_4.s390x"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.15-3.el5_4.src"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.15-3.el5_4.x86_64"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.6-1.el5_4.i386"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.6-1.el5_4.ia64"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.6-1.el5_4.ppc"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.6-1.el5_4.ppc64"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.6-1.el5_4.s390"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.6-1.el5_4.s390x"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.6-1.el5_4.src"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.6-1.el5_4.x86_64"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.6-1.el5_4.i386"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.6-1.el5_4.s390"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.src"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.15-3.el5_4.i386"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.15-3.el5_4.ia64"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.15-3.el5_4.ppc"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.15-3.el5_4.s390"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.15-3.el5_4.s390x"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.15-3.el5_4.src"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.15-3.el5_4.x86_64"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.6-1.el5_4.i386"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.6-1.el5_4.ia64"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.6-1.el5_4.ppc"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.6-1.el5_4.ppc64"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.6-1.el5_4.s390"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.6-1.el5_4.s390x"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.6-1.el5_4.src"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.6-1.el5_4.x86_64"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.6-1.el5_4.i386"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.6-1.el5_4.s390"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.src"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-0689",
"discovery_date": "2009-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "539784"
}
],
"notes": [
{
"category": "description",
"text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "array index error in dtoa implementation of many products",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0689"
},
{
"category": "external",
"summary": "RHBZ#539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689"
}
],
"release_date": "2009-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "array index error in dtoa implementation of many products"
},
{
"cve": "CVE-2009-1563",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530162"
}
],
"notes": [
{
"category": "description",
"text": "This CVE entry is a duplicate of CVE-2009-0689 and has been rejected; please refer to that CVE entry for additional product fixes and information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: (rejected CVE-2009-1563) Firefox heap buffer overflow in string to number conversion",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1563"
},
{
"category": "external",
"summary": "RHBZ#530162",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1563",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1563"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1563",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1563"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "firefox: (rejected CVE-2009-1563) Firefox heap buffer overflow in string to number conversion"
},
{
"cve": "CVE-2009-3274",
"discovery_date": "2009-09-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "524815"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 3.6a1, 3.5.3, 3.5.2, and earlier 3.5.x versions, and 3.0.14 and earlier 2.x and 3.x versions, on Linux uses a predictable /tmp pathname for files selected from the Downloads window, which allows local users to replace an arbitrary downloaded file by placing a file in a /tmp location before the download occurs, related to the Download Manager component. NOTE: some of these details are obtained from third party information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox: Predictable /tmp pathname use",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3274"
},
{
"category": "external",
"summary": "RHBZ#524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3274",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3274"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox: Predictable /tmp pathname use"
},
{
"cve": "CVE-2009-3370",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530151"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.15, and 3.5.x before 3.5.4, allows remote attackers to read form history by forging mouse and keyboard events that leverage the auto-fill feature to populate form fields, in an attacker-readable form, with history entries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox form history vulnerable to stealing",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3370"
},
{
"category": "external",
"summary": "RHBZ#530151",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530151"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3370",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3370"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3370",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3370"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox form history vulnerable to stealing"
},
{
"cve": "CVE-2009-3372",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530155"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, allows remote attackers to execute arbitrary code via a crafted regular expression in a Proxy Auto-configuration (PAC) file.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox crash in proxy auto-configuration regexp parsing",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3372"
},
{
"category": "external",
"summary": "RHBZ#530155",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530155"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3372",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3372"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3372",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3372"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox crash in proxy auto-configuration regexp parsing"
},
{
"cve": "CVE-2009-3373",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530156"
}
],
"notes": [
{
"category": "description",
"text": "Heap-based buffer overflow in the GIF image parser in Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, allows remote attackers to execute arbitrary code via unspecified vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox heap buffer overflow in GIF color map parser",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3373"
},
{
"category": "external",
"summary": "RHBZ#530156",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530156"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3373",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3373"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3373",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3373"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox heap buffer overflow in GIF color map parser"
},
{
"cve": "CVE-2009-3374",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530157"
}
],
"notes": [
{
"category": "description",
"text": "The XPCVariant::VariantDataToJS function in the XPCOM implementation in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 does not enforce intended restrictions on interaction between chrome privileged code and objects obtained from remote web sites, which allows remote attackers to execute arbitrary JavaScript with chrome privileges via unspecified method calls, related to \"doubly-wrapped objects.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "XPCVariant:: VariantDataToJS()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3374"
},
{
"category": "external",
"summary": "RHBZ#530157",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530157"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3374",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3374"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3374",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3374"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "XPCVariant:: VariantDataToJS()"
},
{
"cve": "CVE-2009-3375",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530167"
}
],
"notes": [
{
"category": "description",
"text": "content/html/document/src/nsHTMLDocument.cpp in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allows user-assisted remote attackers to bypass the Same Origin Policy and read an arbitrary content selection via the document.getSelection function.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox cross-origin data theft through document.getSelection()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3375"
},
{
"category": "external",
"summary": "RHBZ#530167",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530167"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3375",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3375"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3375",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3375"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox cross-origin data theft through document.getSelection()"
},
{
"cve": "CVE-2009-3376",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530168"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, does not properly handle a right-to-left override (aka RLO or U+202E) Unicode character in a download filename, which allows remote attackers to spoof file extensions via a crafted filename, as demonstrated by displaying a non-executable extension for an executable file.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox download filename spoofing with RTL override",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3376"
},
{
"category": "external",
"summary": "RHBZ#530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3376",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3376"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Firefox download filename spoofing with RTL override"
},
{
"cve": "CVE-2009-3380",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530567"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox crashes with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3380"
},
{
"category": "external",
"summary": "RHBZ#530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3380",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3380"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox crashes with evidence of memory corruption"
},
{
"cve": "CVE-2009-3382",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530569"
}
],
"notes": [
{
"category": "description",
"text": "layout/base/nsCSSFrameConstructor.cpp in the browser engine in Mozilla Firefox 3.0.x before 3.0.15 does not properly handle first-letter frames, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox crashes with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3382"
},
{
"category": "external",
"summary": "RHBZ#530569",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530569"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3382",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3382"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3382",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3382"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox crashes with evidence of memory corruption"
},
{
"cve": "CVE-2009-3384",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530164"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox integer underflow in FTP directory list parser",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3384"
},
{
"category": "external",
"summary": "RHBZ#530164",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530164"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3384",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3384"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox integer underflow in FTP directory list parser"
}
]
}
RHSA-2014:0311
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated php packages that fix two security issues are now available for\nRed Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having Critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "PHP is an HTML-embedded scripting language commonly used with the Apache\nHTTP Server.\n\nA buffer overflow flaw was found in the way PHP parsed floating point\nnumbers from their text representation. If a PHP application converted\nuntrusted input strings to numbers, an attacker able to provide such input\ncould cause the application to crash or, possibly, execute arbitrary code\nwith the privileges of the application. (CVE-2009-0689)\n\nIt was found that PHP did not properly handle file names with a NULL\ncharacter. A remote attacker could possibly use this flaw to make a PHP\nscript access unexpected files and bypass intended file system access\nrestrictions. (CVE-2006-7243)\n\nAll php users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, the httpd daemon must be restarted for the update to\ntake effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2014:0311",
"url": "https://access.redhat.com/errata/RHSA-2014:0311"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "662707",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=662707"
},
{
"category": "external",
"summary": "1057555",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1057555"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0311.json"
}
],
"title": "Red Hat Security Advisory: php security update",
"tracking": {
"current_release_date": "2025-10-09T12:58:07+00:00",
"generator": {
"date": "2025-10-09T12:58:07+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2014:0311",
"initial_release_date": "2014-03-18T19:43:38+00:00",
"revision_history": [
{
"date": "2014-03-18T19:43:38+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2014-03-18T19:43:38+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T12:58:07+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-pgsql-0:5.1.6-44.el5_10.i386",
"product_id": "php-pgsql-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-soap-0:5.1.6-44.el5_10.i386",
"product_id": "php-soap-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-mbstring-0:5.1.6-44.el5_10.i386",
"product_id": "php-mbstring-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.i386",
"product_id": "php-xmlrpc-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-common-0:5.1.6-44.el5_10.i386",
"product_id": "php-common-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-devel-0:5.1.6-44.el5_10.i386",
"product_id": "php-devel-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-0:5.1.6-44.el5_10.i386",
"product_id": "php-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-pdo-0:5.1.6-44.el5_10.i386",
"product_id": "php-pdo-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-ncurses-0:5.1.6-44.el5_10.i386",
"product_id": "php-ncurses-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-ldap-0:5.1.6-44.el5_10.i386",
"product_id": "php-ldap-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-odbc-0:5.1.6-44.el5_10.i386",
"product_id": "php-odbc-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-bcmath-0:5.1.6-44.el5_10.i386",
"product_id": "php-bcmath-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.i386",
"product_id": "php-debuginfo-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-mysql-0:5.1.6-44.el5_10.i386",
"product_id": "php-mysql-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-snmp-0:5.1.6-44.el5_10.i386",
"product_id": "php-snmp-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-gd-0:5.1.6-44.el5_10.i386",
"product_id": "php-gd-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-dba-0:5.1.6-44.el5_10.i386",
"product_id": "php-dba-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-imap-0:5.1.6-44.el5_10.i386",
"product_id": "php-imap-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-cli-0:5.1.6-44.el5_10.i386",
"product_id": "php-cli-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-xml-0:5.1.6-44.el5_10.i386",
"product_id": "php-xml-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-44.el5_10?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-pgsql-0:5.1.6-44.el5_10.ppc",
"product_id": "php-pgsql-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-soap-0:5.1.6-44.el5_10.ppc",
"product_id": "php-soap-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-mbstring-0:5.1.6-44.el5_10.ppc",
"product_id": "php-mbstring-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"product_id": "php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-common-0:5.1.6-44.el5_10.ppc",
"product_id": "php-common-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-devel-0:5.1.6-44.el5_10.ppc",
"product_id": "php-devel-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-0:5.1.6-44.el5_10.ppc",
"product_id": "php-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-pdo-0:5.1.6-44.el5_10.ppc",
"product_id": "php-pdo-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-ncurses-0:5.1.6-44.el5_10.ppc",
"product_id": "php-ncurses-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-ldap-0:5.1.6-44.el5_10.ppc",
"product_id": "php-ldap-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-odbc-0:5.1.6-44.el5_10.ppc",
"product_id": "php-odbc-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-bcmath-0:5.1.6-44.el5_10.ppc",
"product_id": "php-bcmath-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.ppc",
"product_id": "php-debuginfo-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-mysql-0:5.1.6-44.el5_10.ppc",
"product_id": "php-mysql-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-snmp-0:5.1.6-44.el5_10.ppc",
"product_id": "php-snmp-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-gd-0:5.1.6-44.el5_10.ppc",
"product_id": "php-gd-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-dba-0:5.1.6-44.el5_10.ppc",
"product_id": "php-dba-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-imap-0:5.1.6-44.el5_10.ppc",
"product_id": "php-imap-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-cli-0:5.1.6-44.el5_10.ppc",
"product_id": "php-cli-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-xml-0:5.1.6-44.el5_10.ppc",
"product_id": "php-xml-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-44.el5_10?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-pgsql-0:5.1.6-44.el5_10.s390x",
"product_id": "php-pgsql-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-soap-0:5.1.6-44.el5_10.s390x",
"product_id": "php-soap-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-mbstring-0:5.1.6-44.el5_10.s390x",
"product_id": "php-mbstring-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"product_id": "php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-common-0:5.1.6-44.el5_10.s390x",
"product_id": "php-common-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-devel-0:5.1.6-44.el5_10.s390x",
"product_id": "php-devel-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-0:5.1.6-44.el5_10.s390x",
"product_id": "php-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-pdo-0:5.1.6-44.el5_10.s390x",
"product_id": "php-pdo-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-ncurses-0:5.1.6-44.el5_10.s390x",
"product_id": "php-ncurses-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-ldap-0:5.1.6-44.el5_10.s390x",
"product_id": "php-ldap-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-odbc-0:5.1.6-44.el5_10.s390x",
"product_id": "php-odbc-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-bcmath-0:5.1.6-44.el5_10.s390x",
"product_id": "php-bcmath-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.s390x",
"product_id": "php-debuginfo-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-mysql-0:5.1.6-44.el5_10.s390x",
"product_id": "php-mysql-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-snmp-0:5.1.6-44.el5_10.s390x",
"product_id": "php-snmp-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-gd-0:5.1.6-44.el5_10.s390x",
"product_id": "php-gd-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-dba-0:5.1.6-44.el5_10.s390x",
"product_id": "php-dba-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-imap-0:5.1.6-44.el5_10.s390x",
"product_id": "php-imap-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-cli-0:5.1.6-44.el5_10.s390x",
"product_id": "php-cli-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-xml-0:5.1.6-44.el5_10.s390x",
"product_id": "php-xml-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-44.el5_10?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-pgsql-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-pgsql-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-soap-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-soap-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-mbstring-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-mbstring-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-common-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-common-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-devel-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-devel-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-pdo-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-pdo-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-ncurses-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-ncurses-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-ldap-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-ldap-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-odbc-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-odbc-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-bcmath-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-bcmath-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-mysql-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-mysql-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-snmp-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-snmp-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-gd-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-gd-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-dba-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-dba-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-imap-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-imap-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-cli-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-cli-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-xml-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-xml-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-44.el5_10?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-pgsql-0:5.1.6-44.el5_10.ia64",
"product_id": "php-pgsql-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-soap-0:5.1.6-44.el5_10.ia64",
"product_id": "php-soap-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-mbstring-0:5.1.6-44.el5_10.ia64",
"product_id": "php-mbstring-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"product_id": "php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-common-0:5.1.6-44.el5_10.ia64",
"product_id": "php-common-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-devel-0:5.1.6-44.el5_10.ia64",
"product_id": "php-devel-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-0:5.1.6-44.el5_10.ia64",
"product_id": "php-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-pdo-0:5.1.6-44.el5_10.ia64",
"product_id": "php-pdo-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-ncurses-0:5.1.6-44.el5_10.ia64",
"product_id": "php-ncurses-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-ldap-0:5.1.6-44.el5_10.ia64",
"product_id": "php-ldap-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-odbc-0:5.1.6-44.el5_10.ia64",
"product_id": "php-odbc-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-bcmath-0:5.1.6-44.el5_10.ia64",
"product_id": "php-bcmath-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.ia64",
"product_id": "php-debuginfo-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-mysql-0:5.1.6-44.el5_10.ia64",
"product_id": "php-mysql-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-snmp-0:5.1.6-44.el5_10.ia64",
"product_id": "php-snmp-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-gd-0:5.1.6-44.el5_10.ia64",
"product_id": "php-gd-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-dba-0:5.1.6-44.el5_10.ia64",
"product_id": "php-dba-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-imap-0:5.1.6-44.el5_10.ia64",
"product_id": "php-imap-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-cli-0:5.1.6-44.el5_10.ia64",
"product_id": "php-cli-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-xml-0:5.1.6-44.el5_10.ia64",
"product_id": "php-xml-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-44.el5_10?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "php-0:5.1.6-44.el5_10.src",
"product": {
"name": "php-0:5.1.6-44.el5_10.src",
"product_id": "php-0:5.1.6-44.el5_10.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-44.el5_10?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.src"
},
"product_reference": "php-0:5.1.6-44.el5_10.src",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-bcmath-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-bcmath-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-bcmath-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-bcmath-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-bcmath-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-cli-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-cli-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-cli-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-cli-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-cli-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-common-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-common-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-common-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-common-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-common-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-dba-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-dba-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-dba-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-dba-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-dba-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-debuginfo-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-debuginfo-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-debuginfo-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-debuginfo-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-devel-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-devel-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-devel-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-devel-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-devel-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-gd-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-gd-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-gd-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-gd-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-gd-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-imap-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-imap-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-imap-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-imap-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-imap-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-ldap-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-ldap-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-ldap-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-ldap-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-ldap-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-mbstring-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-mbstring-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-mbstring-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-mbstring-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-mbstring-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-mysql-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-mysql-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-mysql-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-mysql-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-mysql-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-ncurses-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-ncurses-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-ncurses-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-ncurses-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-ncurses-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-odbc-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-odbc-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-odbc-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-odbc-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-odbc-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-pdo-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-pdo-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-pdo-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-pdo-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-pdo-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-pgsql-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-pgsql-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-pgsql-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-pgsql-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-pgsql-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-snmp-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-snmp-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-snmp-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-snmp-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-snmp-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-soap-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-soap-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-soap-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-soap-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-soap-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-xml-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-xml-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-xml-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-xml-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-xml-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-xmlrpc-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-0:5.1.6-44.el5_10.src"
},
"product_reference": "php-0:5.1.6-44.el5_10.src",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-bcmath-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-bcmath-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-bcmath-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-bcmath-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-bcmath-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-cli-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-cli-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-cli-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-cli-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-cli-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-common-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-common-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-common-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-common-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-common-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-dba-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-dba-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-dba-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-dba-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-dba-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-debuginfo-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-debuginfo-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-debuginfo-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-debuginfo-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-devel-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-devel-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-devel-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-devel-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-devel-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-gd-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-gd-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-gd-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-gd-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-gd-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-imap-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-imap-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-imap-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-imap-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-imap-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-ldap-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-ldap-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-ldap-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-ldap-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-ldap-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-mbstring-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-mbstring-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-mbstring-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-mbstring-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-mbstring-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-mysql-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-mysql-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-mysql-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-mysql-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-mysql-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-ncurses-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-ncurses-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-ncurses-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-ncurses-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-ncurses-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-odbc-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-odbc-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-odbc-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-odbc-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-odbc-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-pdo-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-pdo-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-pdo-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-pdo-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-pdo-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-pgsql-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-pgsql-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-pgsql-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-pgsql-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-pgsql-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-snmp-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-snmp-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-snmp-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-snmp-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-snmp-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-soap-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-soap-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-soap-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-soap-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-soap-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-xml-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-xml-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-xml-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-xml-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-xml-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-xmlrpc-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2006-7243",
"cwe": {
"id": "CWE-626",
"name": "Null Byte Interaction Error (Poison Null Byte)"
},
"discovery_date": "2010-11-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "662707"
}
],
"notes": [
{
"category": "description",
"text": "PHP before 5.3.4 accepts the \\0 character in a pathname, which might allow context-dependent attackers to bypass intended access restrictions by placing a safe file extension after this character, as demonstrated by .php\\0.jpg at the end of the argument to the file_exists function.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "php: paths with NULL character were considered valid",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2006-7243"
},
{
"category": "external",
"summary": "RHBZ#662707",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=662707"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2006-7243",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-7243"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-7243",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-7243"
}
],
"release_date": "2006-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-03-18T19:43:38+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
"product_ids": [
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:0311"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "php: paths with NULL character were considered valid"
},
{
"cve": "CVE-2009-0689",
"discovery_date": "2009-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "539784"
}
],
"notes": [
{
"category": "description",
"text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "array index error in dtoa implementation of many products",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0689"
},
{
"category": "external",
"summary": "RHBZ#539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689"
}
],
"release_date": "2009-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-03-18T19:43:38+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
"product_ids": [
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:0311"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "array index error in dtoa implementation of many products"
}
]
}
RHSA-2009:1531
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated seamonkey packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 3 and 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "SeaMonkey is an open source Web browser, email and newsgroup client, IRC\nchat client, and HTML editor.\n\nA flaw was found in the way SeaMonkey creates temporary file names for\ndownloaded files. If a local attacker knows the name of a file SeaMonkey is\ngoing to download, they can replace the contents of that file with\narbitrary contents. (CVE-2009-3274)\n\nA heap-based buffer overflow flaw was found in the SeaMonkey string to\nfloating point conversion routines. A web page containing malicious\nJavaScript could crash SeaMonkey or, potentially, execute arbitrary code\nwith the privileges of the user running SeaMonkey. (CVE-2009-1563)\n\nA flaw was found in the way SeaMonkey handles text selection. A malicious\nwebsite may be able to read highlighted text in a different domain (e.g.\nanother website the user is viewing), bypassing the same-origin policy.\n(CVE-2009-3375)\n\nA flaw was found in the way SeaMonkey displays a right-to-left override\ncharacter when downloading a file. In these cases, the name displayed in\nthe title bar differs from the name displayed in the dialog body. An\nattacker could use this flaw to trick a user into downloading a file that\nhas a file name or extension that differs from what the user expected.\n(CVE-2009-3376)\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause SeaMonkey to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3380)\n\nAll SeaMonkey users should upgrade to these updated packages, which correct\nthese issues. After installing the update, SeaMonkey must be restarted for\nthe changes to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1531",
"url": "https://access.redhat.com/errata/RHSA-2009:1531"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "530162",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162"
},
{
"category": "external",
"summary": "530167",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530167"
},
{
"category": "external",
"summary": "530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1531.json"
}
],
"title": "Red Hat Security Advisory: seamonkey security update",
"tracking": {
"current_release_date": "2025-10-09T13:17:24+00:00",
"generator": {
"date": "2025-10-09T13:17:24+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1531",
"initial_release_date": "2009-10-27T23:35:00+00:00",
"revision_history": [
{
"date": "2009-10-27T23:35:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-10-27T19:57:36+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:17:24+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 3",
"product": {
"name": "Red Hat Enterprise Linux AS version 3",
"product_id": "3AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Desktop version 3",
"product": {
"name": "Red Hat Desktop version 3",
"product_id": "3Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 3",
"product": {
"name": "Red Hat Enterprise Linux ES version 3",
"product_id": "3ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 3",
"product": {
"name": "Red Hat Enterprise Linux WS version 3",
"product_id": "3WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.47.el3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"product": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"product_id": "seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-50.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"product": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"product_id": "seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-50.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"product_id": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-50.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-50.el4_8.ia64",
"product": {
"name": "seamonkey-0:1.0.9-50.el4_8.ia64",
"product_id": "seamonkey-0:1.0.9-50.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-50.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"product_id": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-50.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-50.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"product": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"product_id": "seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-50.el4_8?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-nss-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-chat-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-devel-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-mail-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.47.el3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-50.el4_8.i386",
"product": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.i386",
"product_id": "seamonkey-chat-0:1.0.9-50.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-50.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-50.el4_8.i386",
"product": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.i386",
"product_id": "seamonkey-mail-0:1.0.9-50.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-50.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"product_id": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-50.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-50.el4_8.i386",
"product": {
"name": "seamonkey-0:1.0.9-50.el4_8.i386",
"product_id": "seamonkey-0:1.0.9-50.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-50.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"product_id": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-50.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"product_id": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-50.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-50.el4_8.i386",
"product": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.i386",
"product_id": "seamonkey-devel-0:1.0.9-50.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-50.el4_8?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.47.el3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"product": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"product_id": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-50.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"product": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"product_id": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-50.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"product_id": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-50.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-50.el4_8.x86_64",
"product": {
"name": "seamonkey-0:1.0.9-50.el4_8.x86_64",
"product_id": "seamonkey-0:1.0.9-50.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-50.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"product_id": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-50.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"product_id": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-50.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"product": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"product_id": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-50.el4_8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.47.el3.src",
"product": {
"name": "seamonkey-0:1.0.9-0.47.el3.src",
"product_id": "seamonkey-0:1.0.9-0.47.el3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.47.el3?arch=src"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-50.el4_8.src",
"product": {
"name": "seamonkey-0:1.0.9-50.el4_8.src",
"product_id": "seamonkey-0:1.0.9-50.el4_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-50.el4_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.47.el3?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"product": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"product_id": "seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-50.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"product": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"product_id": "seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-50.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"product_id": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-50.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-50.el4_8.ppc",
"product": {
"name": "seamonkey-0:1.0.9-50.el4_8.ppc",
"product_id": "seamonkey-0:1.0.9-50.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-50.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"product_id": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-50.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"product_id": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-50.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"product": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"product_id": "seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-50.el4_8?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.47.el3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"product": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"product_id": "seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-50.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"product": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"product_id": "seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-50.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"product_id": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-50.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-50.el4_8.s390x",
"product": {
"name": "seamonkey-0:1.0.9-50.el4_8.s390x",
"product_id": "seamonkey-0:1.0.9-50.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-50.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"product_id": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-50.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"product_id": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-50.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"product": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"product_id": "seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-50.el4_8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-nss-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-chat-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-devel-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-mail-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"product": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"product_id": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.47.el3?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390",
"product": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390",
"product_id": "seamonkey-chat-0:1.0.9-50.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-50.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390",
"product": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390",
"product_id": "seamonkey-mail-0:1.0.9-50.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-50.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"product": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"product_id": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-50.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-0:1.0.9-50.el4_8.s390",
"product": {
"name": "seamonkey-0:1.0.9-50.el4_8.s390",
"product_id": "seamonkey-0:1.0.9-50.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey@1.0.9-50.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"product": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"product_id": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-50.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"product": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"product_id": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-50.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390",
"product": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390",
"product_id": "seamonkey-devel-0:1.0.9-50.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-50.el4_8?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.src as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.47.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.src",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.src as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.47.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.src",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.src as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.47.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.src",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.src as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.47.el3.src"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.src",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64"
},
"product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-50.el4_8.src"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-50.el4_8.src"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-50.el4_8.src"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-50.el4_8.src"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
},
"product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-0689",
"discovery_date": "2009-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "539784"
}
],
"notes": [
{
"category": "description",
"text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "array index error in dtoa implementation of many products",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0689"
},
{
"category": "external",
"summary": "RHBZ#539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689"
}
],
"release_date": "2009-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T23:35:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1531"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "array index error in dtoa implementation of many products"
},
{
"cve": "CVE-2009-1563",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530162"
}
],
"notes": [
{
"category": "description",
"text": "This CVE entry is a duplicate of CVE-2009-0689 and has been rejected; please refer to that CVE entry for additional product fixes and information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: (rejected CVE-2009-1563) Firefox heap buffer overflow in string to number conversion",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1563"
},
{
"category": "external",
"summary": "RHBZ#530162",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1563",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1563"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1563",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1563"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T23:35:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1531"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "firefox: (rejected CVE-2009-1563) Firefox heap buffer overflow in string to number conversion"
},
{
"cve": "CVE-2009-3274",
"discovery_date": "2009-09-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "524815"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 3.6a1, 3.5.3, 3.5.2, and earlier 3.5.x versions, and 3.0.14 and earlier 2.x and 3.x versions, on Linux uses a predictable /tmp pathname for files selected from the Downloads window, which allows local users to replace an arbitrary downloaded file by placing a file in a /tmp location before the download occurs, related to the Download Manager component. NOTE: some of these details are obtained from third party information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox: Predictable /tmp pathname use",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3274"
},
{
"category": "external",
"summary": "RHBZ#524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3274",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3274"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T23:35:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1531"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox: Predictable /tmp pathname use"
},
{
"cve": "CVE-2009-3375",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530167"
}
],
"notes": [
{
"category": "description",
"text": "content/html/document/src/nsHTMLDocument.cpp in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allows user-assisted remote attackers to bypass the Same Origin Policy and read an arbitrary content selection via the document.getSelection function.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox cross-origin data theft through document.getSelection()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3375"
},
{
"category": "external",
"summary": "RHBZ#530167",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530167"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3375",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3375"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3375",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3375"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T23:35:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1531"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox cross-origin data theft through document.getSelection()"
},
{
"cve": "CVE-2009-3376",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530168"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, does not properly handle a right-to-left override (aka RLO or U+202E) Unicode character in a download filename, which allows remote attackers to spoof file extensions via a crafted filename, as demonstrated by displaying a non-executable extension for an executable file.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox download filename spoofing with RTL override",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3376"
},
{
"category": "external",
"summary": "RHBZ#530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3376",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3376"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T23:35:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1531"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Firefox download filename spoofing with RTL override"
},
{
"cve": "CVE-2009-3380",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530567"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox crashes with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3380"
},
{
"category": "external",
"summary": "RHBZ#530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3380",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3380"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T23:35:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1531"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox crashes with evidence of memory corruption"
},
{
"cve": "CVE-2009-3384",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530164"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox integer underflow in FTP directory list parser",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3384"
},
{
"category": "external",
"summary": "RHBZ#530164",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530164"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3384",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3384"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T23:35:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1531"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox integer underflow in FTP directory list parser"
},
{
"cve": "CVE-2009-3385",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530159"
}
],
"notes": [
{
"category": "description",
"text": "The mail component in Mozilla SeaMonkey before 1.1.19 does not properly restrict execution of scriptable plugin content, which allows user-assisted remote attackers to obtain sensitive information via crafted content in an IFRAME element in an HTML e-mail message, as demonstrated by a Flash object that sends arbitrary local files during a reply or forward operation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SeaMonkey scriptable plugin execution in mail (mfsa2010-06)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3385"
},
{
"category": "external",
"summary": "RHBZ#530159",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530159"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3385",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3385"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T23:35:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1531"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"3AS:seamonkey-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-0:1.0.9-0.47.el3.src",
"3AS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.src",
"3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-0:1.0.9-0.47.el3.src",
"3ES:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-0:1.0.9-0.47.el3.src",
"3WS:seamonkey-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x",
"3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64",
"4AS:seamonkey-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-0:1.0.9-50.el4_8.src",
"4AS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.src",
"4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-0:1.0.9-50.el4_8.src",
"4ES:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-0:1.0.9-50.el4_8.src",
"4WS:seamonkey-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x",
"4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "SeaMonkey scriptable plugin execution in mail (mfsa2010-06)"
}
]
}
rhsa-2014_0311
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated php packages that fix two security issues are now available for\nRed Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having Critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "PHP is an HTML-embedded scripting language commonly used with the Apache\nHTTP Server.\n\nA buffer overflow flaw was found in the way PHP parsed floating point\nnumbers from their text representation. If a PHP application converted\nuntrusted input strings to numbers, an attacker able to provide such input\ncould cause the application to crash or, possibly, execute arbitrary code\nwith the privileges of the application. (CVE-2009-0689)\n\nIt was found that PHP did not properly handle file names with a NULL\ncharacter. A remote attacker could possibly use this flaw to make a PHP\nscript access unexpected files and bypass intended file system access\nrestrictions. (CVE-2006-7243)\n\nAll php users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, the httpd daemon must be restarted for the update to\ntake effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2014:0311",
"url": "https://access.redhat.com/errata/RHSA-2014:0311"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "662707",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=662707"
},
{
"category": "external",
"summary": "1057555",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1057555"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0311.json"
}
],
"title": "Red Hat Security Advisory: php security update",
"tracking": {
"current_release_date": "2024-11-22T07:36:40+00:00",
"generator": {
"date": "2024-11-22T07:36:40+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2014:0311",
"initial_release_date": "2014-03-18T19:43:38+00:00",
"revision_history": [
{
"date": "2014-03-18T19:43:38+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2014-03-18T19:43:38+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T07:36:40+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-pgsql-0:5.1.6-44.el5_10.i386",
"product_id": "php-pgsql-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-soap-0:5.1.6-44.el5_10.i386",
"product_id": "php-soap-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-mbstring-0:5.1.6-44.el5_10.i386",
"product_id": "php-mbstring-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.i386",
"product_id": "php-xmlrpc-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-common-0:5.1.6-44.el5_10.i386",
"product_id": "php-common-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-devel-0:5.1.6-44.el5_10.i386",
"product_id": "php-devel-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-0:5.1.6-44.el5_10.i386",
"product_id": "php-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-pdo-0:5.1.6-44.el5_10.i386",
"product_id": "php-pdo-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-ncurses-0:5.1.6-44.el5_10.i386",
"product_id": "php-ncurses-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-ldap-0:5.1.6-44.el5_10.i386",
"product_id": "php-ldap-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-odbc-0:5.1.6-44.el5_10.i386",
"product_id": "php-odbc-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-bcmath-0:5.1.6-44.el5_10.i386",
"product_id": "php-bcmath-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.i386",
"product_id": "php-debuginfo-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-mysql-0:5.1.6-44.el5_10.i386",
"product_id": "php-mysql-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-snmp-0:5.1.6-44.el5_10.i386",
"product_id": "php-snmp-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-gd-0:5.1.6-44.el5_10.i386",
"product_id": "php-gd-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-dba-0:5.1.6-44.el5_10.i386",
"product_id": "php-dba-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-imap-0:5.1.6-44.el5_10.i386",
"product_id": "php-imap-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-cli-0:5.1.6-44.el5_10.i386",
"product_id": "php-cli-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-xml-0:5.1.6-44.el5_10.i386",
"product_id": "php-xml-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-44.el5_10?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-pgsql-0:5.1.6-44.el5_10.ppc",
"product_id": "php-pgsql-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-soap-0:5.1.6-44.el5_10.ppc",
"product_id": "php-soap-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-mbstring-0:5.1.6-44.el5_10.ppc",
"product_id": "php-mbstring-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"product_id": "php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-common-0:5.1.6-44.el5_10.ppc",
"product_id": "php-common-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-devel-0:5.1.6-44.el5_10.ppc",
"product_id": "php-devel-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-0:5.1.6-44.el5_10.ppc",
"product_id": "php-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-pdo-0:5.1.6-44.el5_10.ppc",
"product_id": "php-pdo-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-ncurses-0:5.1.6-44.el5_10.ppc",
"product_id": "php-ncurses-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-ldap-0:5.1.6-44.el5_10.ppc",
"product_id": "php-ldap-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-odbc-0:5.1.6-44.el5_10.ppc",
"product_id": "php-odbc-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-bcmath-0:5.1.6-44.el5_10.ppc",
"product_id": "php-bcmath-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.ppc",
"product_id": "php-debuginfo-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-mysql-0:5.1.6-44.el5_10.ppc",
"product_id": "php-mysql-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-snmp-0:5.1.6-44.el5_10.ppc",
"product_id": "php-snmp-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-gd-0:5.1.6-44.el5_10.ppc",
"product_id": "php-gd-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-dba-0:5.1.6-44.el5_10.ppc",
"product_id": "php-dba-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-imap-0:5.1.6-44.el5_10.ppc",
"product_id": "php-imap-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-cli-0:5.1.6-44.el5_10.ppc",
"product_id": "php-cli-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-xml-0:5.1.6-44.el5_10.ppc",
"product_id": "php-xml-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-44.el5_10?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-pgsql-0:5.1.6-44.el5_10.s390x",
"product_id": "php-pgsql-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-soap-0:5.1.6-44.el5_10.s390x",
"product_id": "php-soap-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-mbstring-0:5.1.6-44.el5_10.s390x",
"product_id": "php-mbstring-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"product_id": "php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-common-0:5.1.6-44.el5_10.s390x",
"product_id": "php-common-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-devel-0:5.1.6-44.el5_10.s390x",
"product_id": "php-devel-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-0:5.1.6-44.el5_10.s390x",
"product_id": "php-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-pdo-0:5.1.6-44.el5_10.s390x",
"product_id": "php-pdo-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-ncurses-0:5.1.6-44.el5_10.s390x",
"product_id": "php-ncurses-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-ldap-0:5.1.6-44.el5_10.s390x",
"product_id": "php-ldap-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-odbc-0:5.1.6-44.el5_10.s390x",
"product_id": "php-odbc-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-bcmath-0:5.1.6-44.el5_10.s390x",
"product_id": "php-bcmath-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.s390x",
"product_id": "php-debuginfo-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-mysql-0:5.1.6-44.el5_10.s390x",
"product_id": "php-mysql-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-snmp-0:5.1.6-44.el5_10.s390x",
"product_id": "php-snmp-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-gd-0:5.1.6-44.el5_10.s390x",
"product_id": "php-gd-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-dba-0:5.1.6-44.el5_10.s390x",
"product_id": "php-dba-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-imap-0:5.1.6-44.el5_10.s390x",
"product_id": "php-imap-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-cli-0:5.1.6-44.el5_10.s390x",
"product_id": "php-cli-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-xml-0:5.1.6-44.el5_10.s390x",
"product_id": "php-xml-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-44.el5_10?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-pgsql-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-pgsql-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-soap-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-soap-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-mbstring-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-mbstring-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-common-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-common-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-devel-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-devel-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-pdo-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-pdo-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-ncurses-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-ncurses-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-ldap-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-ldap-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-odbc-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-odbc-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-bcmath-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-bcmath-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-mysql-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-mysql-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-snmp-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-snmp-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-gd-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-gd-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-dba-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-dba-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-imap-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-imap-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-cli-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-cli-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-xml-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-xml-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-44.el5_10?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-pgsql-0:5.1.6-44.el5_10.ia64",
"product_id": "php-pgsql-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-soap-0:5.1.6-44.el5_10.ia64",
"product_id": "php-soap-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-mbstring-0:5.1.6-44.el5_10.ia64",
"product_id": "php-mbstring-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"product_id": "php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-common-0:5.1.6-44.el5_10.ia64",
"product_id": "php-common-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-devel-0:5.1.6-44.el5_10.ia64",
"product_id": "php-devel-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-0:5.1.6-44.el5_10.ia64",
"product_id": "php-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-pdo-0:5.1.6-44.el5_10.ia64",
"product_id": "php-pdo-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-ncurses-0:5.1.6-44.el5_10.ia64",
"product_id": "php-ncurses-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-ldap-0:5.1.6-44.el5_10.ia64",
"product_id": "php-ldap-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-odbc-0:5.1.6-44.el5_10.ia64",
"product_id": "php-odbc-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-bcmath-0:5.1.6-44.el5_10.ia64",
"product_id": "php-bcmath-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.ia64",
"product_id": "php-debuginfo-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-mysql-0:5.1.6-44.el5_10.ia64",
"product_id": "php-mysql-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-snmp-0:5.1.6-44.el5_10.ia64",
"product_id": "php-snmp-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-gd-0:5.1.6-44.el5_10.ia64",
"product_id": "php-gd-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-dba-0:5.1.6-44.el5_10.ia64",
"product_id": "php-dba-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-imap-0:5.1.6-44.el5_10.ia64",
"product_id": "php-imap-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-cli-0:5.1.6-44.el5_10.ia64",
"product_id": "php-cli-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-xml-0:5.1.6-44.el5_10.ia64",
"product_id": "php-xml-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-44.el5_10?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "php-0:5.1.6-44.el5_10.src",
"product": {
"name": "php-0:5.1.6-44.el5_10.src",
"product_id": "php-0:5.1.6-44.el5_10.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-44.el5_10?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.src"
},
"product_reference": "php-0:5.1.6-44.el5_10.src",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-bcmath-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-bcmath-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-bcmath-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-bcmath-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-bcmath-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-cli-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-cli-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-cli-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-cli-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-cli-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-common-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-common-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-common-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-common-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-common-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-dba-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-dba-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-dba-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-dba-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-dba-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-debuginfo-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-debuginfo-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-debuginfo-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-debuginfo-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-devel-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-devel-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-devel-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-devel-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-devel-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-gd-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-gd-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-gd-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-gd-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-gd-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-imap-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-imap-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-imap-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-imap-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-imap-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-ldap-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-ldap-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-ldap-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-ldap-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-ldap-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-mbstring-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-mbstring-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-mbstring-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-mbstring-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-mbstring-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-mysql-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-mysql-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-mysql-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-mysql-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-mysql-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-ncurses-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-ncurses-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-ncurses-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-ncurses-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-ncurses-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-odbc-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-odbc-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-odbc-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-odbc-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-odbc-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-pdo-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-pdo-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-pdo-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-pdo-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-pdo-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-pgsql-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-pgsql-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-pgsql-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-pgsql-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-pgsql-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-snmp-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-snmp-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-snmp-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-snmp-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-snmp-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-soap-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-soap-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-soap-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-soap-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-soap-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-xml-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-xml-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-xml-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-xml-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-xml-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-xmlrpc-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-0:5.1.6-44.el5_10.src"
},
"product_reference": "php-0:5.1.6-44.el5_10.src",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-bcmath-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-bcmath-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-bcmath-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-bcmath-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-bcmath-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-cli-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-cli-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-cli-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-cli-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-cli-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-common-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-common-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-common-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-common-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-common-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-dba-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-dba-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-dba-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-dba-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-dba-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-debuginfo-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-debuginfo-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-debuginfo-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-debuginfo-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-devel-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-devel-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-devel-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-devel-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-devel-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-gd-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-gd-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-gd-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-gd-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-gd-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-imap-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-imap-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-imap-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-imap-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-imap-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-ldap-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-ldap-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-ldap-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-ldap-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-ldap-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-mbstring-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-mbstring-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-mbstring-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-mbstring-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-mbstring-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-mysql-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-mysql-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-mysql-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-mysql-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-mysql-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-ncurses-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-ncurses-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-ncurses-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-ncurses-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-ncurses-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-odbc-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-odbc-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-odbc-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-odbc-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-odbc-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-pdo-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-pdo-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-pdo-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-pdo-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-pdo-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-pgsql-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-pgsql-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-pgsql-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-pgsql-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-pgsql-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-snmp-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-snmp-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-snmp-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-snmp-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-snmp-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-soap-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-soap-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-soap-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-soap-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-soap-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-xml-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-xml-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-xml-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-xml-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-xml-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-xmlrpc-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2006-7243",
"cwe": {
"id": "CWE-626",
"name": "Null Byte Interaction Error (Poison Null Byte)"
},
"discovery_date": "2010-11-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "662707"
}
],
"notes": [
{
"category": "description",
"text": "PHP before 5.3.4 accepts the \\0 character in a pathname, which might allow context-dependent attackers to bypass intended access restrictions by placing a safe file extension after this character, as demonstrated by .php\\0.jpg at the end of the argument to the file_exists function.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "php: paths with NULL character were considered valid",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2006-7243"
},
{
"category": "external",
"summary": "RHBZ#662707",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=662707"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2006-7243",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-7243"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-7243",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-7243"
}
],
"release_date": "2006-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-03-18T19:43:38+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
"product_ids": [
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:0311"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "php: paths with NULL character were considered valid"
},
{
"cve": "CVE-2009-0689",
"discovery_date": "2009-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "539784"
}
],
"notes": [
{
"category": "description",
"text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "array index error in dtoa implementation of many products",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0689"
},
{
"category": "external",
"summary": "RHBZ#539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689"
}
],
"release_date": "2009-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-03-18T19:43:38+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
"product_ids": [
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:0311"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "array index error in dtoa implementation of many products"
}
]
}
rhsa-2010_0153
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An updated thunderbird package that fixes several security issues is now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed HTML mail content.\nAn HTML mail message containing malicious content could cause Thunderbird\nto crash or, potentially, execute arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-2462, CVE-2009-2463, CVE-2009-2466,\nCVE-2009-3072, CVE-2009-3075, CVE-2009-3380, CVE-2009-3979, CVE-2010-0159)\n\nA use-after-free flaw was found in Thunderbird. An attacker could use this\nflaw to crash Thunderbird or, potentially, execute arbitrary code with the\nprivileges of the user running Thunderbird. (CVE-2009-3077)\n\nA heap-based buffer overflow flaw was found in the Thunderbird string to\nfloating point conversion routines. An HTML mail message containing\nmalicious JavaScript could crash Thunderbird or, potentially, execute\narbitrary code with the privileges of the user running Thunderbird.\n(CVE-2009-0689)\n\nA use-after-free flaw was found in Thunderbird. Under low memory\nconditions, viewing an HTML mail message containing malicious content could\nresult in Thunderbird executing arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-1571)\n\nA flaw was found in the way Thunderbird created temporary file names for\ndownloaded files. If a local attacker knows the name of a file Thunderbird\nis going to download, they can replace the contents of that file with\narbitrary contents. (CVE-2009-3274)\n\nA flaw was found in the way Thunderbird displayed a right-to-left override\ncharacter when downloading a file. In these cases, the name displayed in\nthe title bar differed from the name displayed in the dialog body. An\nattacker could use this flaw to trick a user into downloading a file that\nhas a file name or extension that is different from what the user expected.\n(CVE-2009-3376)\n\nA flaw was found in the way Thunderbird processed SOCKS5 proxy replies. A\nmalicious SOCKS5 server could send a specially-crafted reply that would\ncause Thunderbird to crash. (CVE-2009-2470)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user\u0027s machine, making it possible\nto trick the user into believing they are viewing trusted content or,\npotentially, execute arbitrary code with the privileges of the user running\nThunderbird. (CVE-2009-3076)\n\nAll Thunderbird users should upgrade to this updated package, which\nresolves these issues. All running instances of Thunderbird must be\nrestarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2010:0153",
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
},
{
"category": "external",
"summary": "http://www.redhat.com/security/updates/classification/#moderate",
"url": "http://www.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "512128",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128"
},
{
"category": "external",
"summary": "512131",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131"
},
{
"category": "external",
"summary": "512136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136"
},
{
"category": "external",
"summary": "512145",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145"
},
{
"category": "external",
"summary": "521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "530162",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162"
},
{
"category": "external",
"summary": "530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "546694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694"
},
{
"category": "external",
"summary": "566047",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047"
},
{
"category": "external",
"summary": "566050",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0153.json"
}
],
"title": "Red Hat Security Advisory: thunderbird security update",
"tracking": {
"current_release_date": "2024-11-22T03:23:13+00:00",
"generator": {
"date": "2024-11-22T03:23:13+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2010:0153",
"initial_release_date": "2010-03-17T12:38:00+00:00",
"revision_history": [
{
"date": "2010-03-17T12:38:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2010-03-17T08:38:49+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T03:23:13+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_productivity:5"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:2.0.0.24-2.el5_4.src",
"product": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.src",
"product_id": "thunderbird-0:2.0.0.24-2.el5_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@2.0.0.24-2.el5_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"product": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"product_id": "thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@2.0.0.24-2.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"product": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"product_id": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@2.0.0.24-2.el5_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "thunderbird-0:2.0.0.24-2.el5_4.i386",
"product": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.i386",
"product_id": "thunderbird-0:2.0.0.24-2.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird@2.0.0.24-2.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"product": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"product_id": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/thunderbird-debuginfo@2.0.0.24-2.el5_4?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-0:2.0.0.24-2.el5_4.src"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386"
},
"product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.i386",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.src as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.src",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64"
},
"product_reference": "thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386"
},
"product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"relates_to_product_reference": "5Server-DPAS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)",
"product_id": "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
},
"product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"relates_to_product_reference": "5Server-DPAS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-0689",
"discovery_date": "2009-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "539784"
}
],
"notes": [
{
"category": "description",
"text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "array index error in dtoa implementation of many products",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0689"
},
{
"category": "external",
"summary": "RHBZ#539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689"
}
],
"release_date": "2009-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "array index error in dtoa implementation of many products"
},
{
"cve": "CVE-2009-1571",
"discovery_date": "2010-02-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "566050"
}
],
"notes": [
{
"category": "description",
"text": "Use-after-free vulnerability in the HTML parser in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to execute arbitrary code via unspecified method calls that attempt to access freed objects in low-memory situations.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla incorrectly frees used memory (MFSA 2010-03)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1571"
},
{
"category": "external",
"summary": "RHBZ#566050",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1571",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1571"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571"
}
],
"release_date": "2010-02-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla incorrectly frees used memory (MFSA 2010-03)"
},
{
"cve": "CVE-2009-2462",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512128"
}
],
"notes": [
{
"category": "description",
"text": "The browser engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) the frame chain and synchronous events, (2) a SetMayHaveFrame assertion and nsCSSFrameConstructor::CreateFloatingLetterFrame, (3) nsCSSFrameConstructor::ConstructFrame, (4) the child list and initial reflow, (5) GetLastSpecialSibling, (6) nsFrameManager::GetPrimaryFrameFor and MathML, (7) nsFrame::GetBoxAscent, (8) nsCSSFrameConstructor::AdjustParentFrame, (9) nsDOMOfflineResourceList, and (10) nsContentUtils::ComparePosition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla Browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2462"
},
{
"category": "external",
"summary": "RHBZ#512128",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2462",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2462"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla Browser engine crashes"
},
{
"cve": "CVE-2009-2463",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512131"
}
],
"notes": [
{
"category": "description",
"text": "Multiple integer overflows in the (1) PL_Base64Decode and (2) PL_Base64Encode functions in nsprpub/lib/libc/src/base64.c in Mozilla Firefox before 3.0.12, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors that trigger buffer overflows.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla Base64 decoding crash",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2463"
},
{
"category": "external",
"summary": "RHBZ#512131",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2463",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2463"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla Base64 decoding crash"
},
{
"cve": "CVE-2009-2466",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512136"
}
],
"notes": [
{
"category": "description",
"text": "The JavaScript engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) nsDOMClassInfo.cpp, (2) JS_HashTableRawLookup, and (3) MirrorWrappedNativeParent and js_LockGCThingRT.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2466"
},
{
"category": "external",
"summary": "RHBZ#512136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2466",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2466"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466"
}
],
"release_date": "2009-07-21T23:56:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla JavaScript engine crashes"
},
{
"cve": "CVE-2009-2470",
"discovery_date": "2009-07-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "512145"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.12, and 3.5.x before 3.5.2, allows remote SOCKS5 proxy servers to cause a denial of service (data stream corruption) via a long domain name in a reply.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla data corruption with SOCKS5 reply",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-2470"
},
{
"category": "external",
"summary": "RHBZ#512145",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-2470",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2470"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470"
}
],
"release_date": "2009-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Mozilla data corruption with SOCKS5 reply"
},
{
"cve": "CVE-2009-3072",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521688"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.3, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the BinHex decoder in netwerk/streamconv/converters/nsBinHexDecoder.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 browser engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3072"
},
{
"category": "external",
"summary": "RHBZ#521688",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3072",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3072"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 browser engine crashes"
},
{
"cve": "CVE-2009-3075",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521691"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.2, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to use of mutable strings in the js_StringReplaceHelper function in js/src/jsstr.cpp, and unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.2 3.0.14 JavaScript engine crashes",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3075"
},
{
"category": "external",
"summary": "RHBZ#521691",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3075",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3075"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.2 3.0.14 JavaScript engine crashes"
},
{
"cve": "CVE-2009-3076",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521692"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3076"
},
{
"category": "external",
"summary": "RHBZ#521692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3076"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal"
},
{
"cve": "CVE-2009-3077",
"discovery_date": "2009-09-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "521693"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a \"dangling pointer vulnerability.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3077"
},
{
"category": "external",
"summary": "RHBZ#521693",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3077",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3077"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability"
},
{
"cve": "CVE-2009-3274",
"discovery_date": "2009-09-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "524815"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 3.6a1, 3.5.3, 3.5.2, and earlier 3.5.x versions, and 3.0.14 and earlier 2.x and 3.x versions, on Linux uses a predictable /tmp pathname for files selected from the Downloads window, which allows local users to replace an arbitrary downloaded file by placing a file in a /tmp location before the download occurs, related to the Download Manager component. NOTE: some of these details are obtained from third party information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox: Predictable /tmp pathname use",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3274"
},
{
"category": "external",
"summary": "RHBZ#524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3274",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3274"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox: Predictable /tmp pathname use"
},
{
"cve": "CVE-2009-3376",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530168"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, does not properly handle a right-to-left override (aka RLO or U+202E) Unicode character in a download filename, which allows remote attackers to spoof file extensions via a crafted filename, as demonstrated by displaying a non-executable extension for an executable file.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox download filename spoofing with RTL override",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3376"
},
{
"category": "external",
"summary": "RHBZ#530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3376",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3376"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Firefox download filename spoofing with RTL override"
},
{
"cve": "CVE-2009-3380",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530567"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox crashes with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3380"
},
{
"category": "external",
"summary": "RHBZ#530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3380",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3380"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox crashes with evidence of memory corruption"
},
{
"cve": "CVE-2009-3384",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530164"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox integer underflow in FTP directory list parser",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3384"
},
{
"category": "external",
"summary": "RHBZ#530164",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530164"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3384",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3384"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox integer underflow in FTP directory list parser"
},
{
"cve": "CVE-2009-3979",
"discovery_date": "2009-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "546694"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.16 and 3.5.x before 3.5.6, SeaMonkey before 2.0.1, and Thunderbird allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla crash with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3979"
},
{
"category": "external",
"summary": "RHBZ#546694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3979",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3979"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979"
}
],
"release_date": "2009-12-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla crash with evidence of memory corruption"
},
{
"cve": "CVE-2010-0159",
"discovery_date": "2010-02-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "566047"
}
],
"notes": [
{
"category": "description",
"text": "The browser engine in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the nsBlockFrame::StealFrame function in layout/generic/nsBlockFrame.cpp, and unspecified other vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0159"
},
{
"category": "external",
"summary": "RHBZ#566047",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0159",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0159"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159"
}
],
"release_date": "2010-02-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)"
},
{
"cve": "CVE-2010-0163",
"discovery_date": "2010-03-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576391"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "seamonkey/thunderbird: crash when indexing certain messages with attachments",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0163"
},
{
"category": "external",
"summary": "RHBZ#576391",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576391"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0163",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163"
}
],
"release_date": "2010-03-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "seamonkey/thunderbird: crash when indexing certain messages with attachments"
},
{
"cve": "CVE-2010-0169",
"discovery_date": "2010-03-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576694"
}
],
"notes": [
{
"category": "description",
"text": "The CSSLoaderImpl::DoSheetComplete function in layout/style/nsCSSLoader.cpp in Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 changes the case of certain strings in a stylesheet before adding this stylesheet to the XUL cache, which might allow remote attackers to modify the browser\u0027s font and other CSS attributes, and potentially disrupt rendering of a web page, by forcing the browser to perform this erroneous stylesheet caching.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0169"
},
{
"category": "external",
"summary": "RHBZ#576694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0169",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0169"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169"
}
],
"release_date": "2010-03-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)"
},
{
"cve": "CVE-2010-0171",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2010-03-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576696"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 allow remote attackers to perform cross-origin keystroke capture, and possibly conduct cross-site scripting (XSS) attacks, by using the addEventListener and setTimeout functions in conjunction with a wrapped object. NOTE: this vulnerability exists because of an incomplete fix for CVE-2007-3736.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0171"
},
{
"category": "external",
"summary": "RHBZ#576696",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576696"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0171",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0171"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171"
}
],
"release_date": "2010-03-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-03-17T12:38:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0153"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src",
"5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386",
"5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)"
}
]
}
RHSA-2014:0312
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated php packages that fix one security issue are now available for Red\nHat Enterprise Linux 5.3 and 5.6 Long Life, and Red Hat Enterprise Linux\n5.9 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having Critical\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.",
"title": "Topic"
},
{
"category": "general",
"text": "PHP is an HTML-embedded scripting language commonly used with the Apache\nHTTP Server.\n\nA buffer overflow flaw was found in the way PHP parsed floating point\nnumbers from their text representation. If a PHP application converted\nuntrusted input strings to numbers, an attacker able to provide such input\ncould cause the application to crash or, possibly, execute arbitrary code\nwith the privileges of the application. (CVE-2009-0689)\n\nAll php users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing the\nupdated packages, the httpd daemon must be restarted for the update to\ntake effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2014:0312",
"url": "https://access.redhat.com/errata/RHSA-2014:0312"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "1057555",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1057555"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0312.json"
}
],
"title": "Red Hat Security Advisory: php security update",
"tracking": {
"current_release_date": "2025-10-09T13:19:04+00:00",
"generator": {
"date": "2025-10-09T13:19:04+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2014:0312",
"initial_release_date": "2014-03-18T19:43:14+00:00",
"revision_history": [
{
"date": "2014-03-18T19:43:14+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2014-03-18T19:43:14+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:19:04+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product": {
"name": "Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:5.9"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product": {
"name": "Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_mission_critical:5.3"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product": {
"name": "Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_mission_critical:5.6"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-debuginfo-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-xml-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-xml-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-gd-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-gd-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-cli-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-cli-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-ncurses-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-ncurses-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-xmlrpc-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-mbstring-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-mbstring-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-dba-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-dba-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-mysql-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-mysql-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-imap-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-imap-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-devel-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-devel-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-pgsql-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-pgsql-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-bcmath-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-bcmath-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-snmp-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-snmp-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-ldap-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-ldap-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-pdo-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-pdo-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-soap-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-soap-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-common-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-common-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-odbc-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-odbc-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-mysql-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-mysql-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-dba-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-dba-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-mbstring-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-mbstring-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-snmp-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-snmp-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-odbc-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-odbc-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-ncurses-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-ncurses-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-xmlrpc-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-xmlrpc-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-pgsql-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-pgsql-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-common-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-common-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-imap-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-imap-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-ldap-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-ldap-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-xml-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-xml-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-pdo-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-pdo-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-devel-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-devel-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-gd-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-gd-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-debuginfo-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-debuginfo-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-soap-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-soap-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-cli-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-cli-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-bcmath-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-bcmath-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-pdo-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-pdo-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-ldap-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-ldap-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-common-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-common-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-snmp-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-snmp-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-mbstring-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-mbstring-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-imap-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-imap-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-mysql-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-mysql-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-dba-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-dba-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-debuginfo-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-debuginfo-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-gd-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-gd-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-bcmath-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-bcmath-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-soap-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-soap-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-devel-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-devel-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-pgsql-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-pgsql-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-odbc-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-odbc-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-xml-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-xml-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-xmlrpc-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-xmlrpc-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-ncurses-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-ncurses-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-cli-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-cli-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-27.el5_6.7?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-debuginfo-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-xml-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-xml-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-gd-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-gd-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-cli-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-cli-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-ncurses-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-ncurses-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-xmlrpc-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-mbstring-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-mbstring-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-dba-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-dba-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-mysql-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-mysql-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-imap-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-imap-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-devel-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-devel-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-pgsql-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-pgsql-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-bcmath-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-bcmath-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-snmp-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-snmp-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-ldap-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-ldap-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-pdo-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-pdo-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-soap-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-soap-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-common-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-common-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-odbc-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-odbc-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-40.el5_9.2?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-debuginfo-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-xml-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-xml-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-gd-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-gd-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-cli-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-cli-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-ncurses-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-ncurses-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-xmlrpc-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-mbstring-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-mbstring-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-dba-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-dba-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-mysql-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-mysql-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-imap-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-imap-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-devel-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-devel-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-pgsql-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-pgsql-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-bcmath-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-bcmath-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-snmp-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-snmp-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-ldap-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-ldap-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-pdo-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-pdo-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-soap-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-soap-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-common-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-common-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-odbc-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-odbc-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-40.el5_9.2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-debuginfo-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-xml-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-xml-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-gd-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-gd-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-cli-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-cli-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-ncurses-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-ncurses-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-xmlrpc-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-mbstring-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-mbstring-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-dba-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-dba-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-mysql-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-mysql-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-imap-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-imap-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-devel-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-devel-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-pgsql-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-pgsql-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-bcmath-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-bcmath-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-snmp-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-snmp-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-ldap-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-ldap-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-pdo-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-pdo-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-soap-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-soap-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-common-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-common-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-odbc-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-odbc-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-mysql-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-mysql-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-dba-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-dba-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-mbstring-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-mbstring-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-snmp-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-snmp-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-odbc-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-odbc-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-ncurses-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-ncurses-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-xmlrpc-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-xmlrpc-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-pgsql-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-pgsql-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-common-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-common-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-imap-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-imap-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-ldap-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-ldap-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-xml-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-xml-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-pdo-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-pdo-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-devel-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-devel-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-gd-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-gd-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-debuginfo-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-debuginfo-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-soap-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-soap-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-cli-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-cli-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-bcmath-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-bcmath-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-pdo-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-pdo-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-ldap-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-ldap-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-common-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-common-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-snmp-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-snmp-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-mbstring-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-mbstring-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-imap-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-imap-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-mysql-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-mysql-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-dba-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-dba-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-debuginfo-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-debuginfo-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-gd-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-gd-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-bcmath-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-bcmath-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-soap-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-soap-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-devel-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-devel-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-pgsql-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-pgsql-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-odbc-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-odbc-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-xml-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-xml-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-xmlrpc-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-xmlrpc-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-ncurses-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-ncurses-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-cli-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-cli-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-27.el5_6.7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-debuginfo-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-xml-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-xml-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-gd-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-gd-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-cli-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-cli-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-ncurses-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-ncurses-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-xmlrpc-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-mbstring-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-mbstring-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-dba-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-dba-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-mysql-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-mysql-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-imap-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-imap-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-devel-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-devel-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-pgsql-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-pgsql-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-bcmath-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-bcmath-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-snmp-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-snmp-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-ldap-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-ldap-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-pdo-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-pdo-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-soap-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-soap-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-common-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-common-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-odbc-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-odbc-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-mysql-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-mysql-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-dba-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-dba-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-mbstring-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-mbstring-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-snmp-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-snmp-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-odbc-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-odbc-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-ncurses-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-ncurses-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-xmlrpc-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-xmlrpc-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-pgsql-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-pgsql-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-common-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-common-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-imap-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-imap-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-ldap-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-ldap-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-xml-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-xml-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-pdo-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-pdo-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-devel-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-devel-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-gd-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-gd-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-debuginfo-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-debuginfo-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-soap-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-soap-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-cli-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-cli-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-bcmath-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-bcmath-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-pdo-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-pdo-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-ldap-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-ldap-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-common-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-common-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-snmp-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-snmp-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-mbstring-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-mbstring-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-imap-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-imap-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-mysql-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-mysql-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-dba-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-dba-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-debuginfo-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-debuginfo-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-gd-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-gd-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-bcmath-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-bcmath-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-soap-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-soap-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-devel-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-devel-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-pgsql-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-pgsql-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-odbc-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-odbc-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-xml-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-xml-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-xmlrpc-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-xmlrpc-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-ncurses-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-ncurses-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-cli-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-cli-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-27.el5_6.7?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "php-0:5.1.6-40.el5_9.2.src",
"product": {
"name": "php-0:5.1.6-40.el5_9.2.src",
"product_id": "php-0:5.1.6-40.el5_9.2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-40.el5_9.2?arch=src"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-23.6.el5_3.src",
"product": {
"name": "php-0:5.1.6-23.6.el5_3.src",
"product_id": "php-0:5.1.6-23.6.el5_3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-23.6.el5_3?arch=src"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-27.el5_6.7.src",
"product": {
"name": "php-0:5.1.6-27.el5_6.7.src",
"product_id": "php-0:5.1.6-27.el5_6.7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-27.el5_6.7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-23.6.el5_3.src as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.src"
},
"product_reference": "php-0:5.1.6-23.6.el5_3.src",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-bcmath-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-bcmath-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-bcmath-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-cli-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-cli-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-cli-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-common-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-common-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-common-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-dba-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-dba-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-dba-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-debuginfo-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-debuginfo-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-debuginfo-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-devel-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-devel-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-devel-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-gd-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-gd-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-gd-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-imap-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-imap-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-imap-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-ldap-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-ldap-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-ldap-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-mbstring-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-mbstring-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-mbstring-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-mysql-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-mysql-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-mysql-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-ncurses-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-ncurses-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-ncurses-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-odbc-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-odbc-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-odbc-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-pdo-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-pdo-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-pdo-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-pgsql-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-pgsql-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-pgsql-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-snmp-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-snmp-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-snmp-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-soap-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-soap-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-soap-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-xml-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-xml-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-xml-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-xmlrpc-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-xmlrpc-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-xmlrpc-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-27.el5_6.7.src as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.src"
},
"product_reference": "php-0:5.1.6-27.el5_6.7.src",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-bcmath-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-bcmath-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-bcmath-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-cli-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-cli-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-cli-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-common-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-common-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-common-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-dba-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-dba-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-dba-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-debuginfo-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-debuginfo-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-debuginfo-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-devel-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-devel-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-devel-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-gd-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-gd-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-gd-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-imap-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-imap-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-imap-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-ldap-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-ldap-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-ldap-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-mbstring-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-mbstring-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-mbstring-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-mysql-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-mysql-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-mysql-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-ncurses-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-ncurses-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-ncurses-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-odbc-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-odbc-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-odbc-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-pdo-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-pdo-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-pdo-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-pgsql-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-pgsql-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-pgsql-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-snmp-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-snmp-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-snmp-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-soap-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-soap-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-soap-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-xml-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-xml-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-xml-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-xmlrpc-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-xmlrpc-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-xmlrpc-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-40.el5_9.2.src as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.src"
},
"product_reference": "php-0:5.1.6-40.el5_9.2.src",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-bcmath-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-bcmath-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-bcmath-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-bcmath-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-bcmath-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-cli-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-cli-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-cli-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-cli-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-cli-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-common-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-common-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-common-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-common-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-common-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-dba-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-dba-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-dba-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-dba-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-dba-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-debuginfo-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-debuginfo-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-debuginfo-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-debuginfo-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-debuginfo-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-devel-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-devel-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-devel-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-devel-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-devel-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-gd-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-gd-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-gd-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-gd-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-gd-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-imap-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-imap-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-imap-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-imap-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-imap-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-ldap-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-ldap-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-ldap-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-ldap-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-ldap-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-mbstring-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-mbstring-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-mbstring-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-mbstring-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-mbstring-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-mysql-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-mysql-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-mysql-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-mysql-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-mysql-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-ncurses-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-ncurses-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-ncurses-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-ncurses-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-ncurses-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-odbc-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-odbc-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-odbc-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-odbc-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-odbc-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-pdo-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-pdo-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-pdo-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-pdo-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-pdo-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-pgsql-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-pgsql-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-pgsql-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-pgsql-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-pgsql-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-snmp-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-snmp-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-snmp-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-snmp-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-snmp-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-soap-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-soap-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-soap-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-soap-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-soap-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-xml-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-xml-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-xml-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-xml-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-xml-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-xmlrpc-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-xmlrpc-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-xmlrpc-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-xmlrpc-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-xmlrpc-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-0689",
"discovery_date": "2009-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "539784"
}
],
"notes": [
{
"category": "description",
"text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "array index error in dtoa implementation of many products",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.src",
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.src",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.src",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0689"
},
{
"category": "external",
"summary": "RHBZ#539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689"
}
],
"release_date": "2009-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-03-18T19:43:14+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
"product_ids": [
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.src",
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.src",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.src",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:0312"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.src",
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.src",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.src",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "array index error in dtoa implementation of many products"
}
]
}
RHSA-2009:1601
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kdelibs packages that fix one security issue are now available for\nRed Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kdelibs packages provide libraries for the K Desktop Environment (KDE).\n\nA buffer overflow flaw was found in the kdelibs string to floating point\nconversion routines. A web page containing malicious JavaScript could crash\nKonqueror or, potentially, execute arbitrary code with the privileges of\nthe user running Konqueror. (CVE-2009-0689)\n\nUsers should upgrade to these updated packages, which contain a backported\npatch to correct this issue. The desktop must be restarted (log out, then\nlog back in) for this update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1601",
"url": "https://access.redhat.com/errata/RHSA-2009:1601"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1601.json"
}
],
"title": "Red Hat Security Advisory: kdelibs security update",
"tracking": {
"current_release_date": "2025-10-09T13:18:58+00:00",
"generator": {
"date": "2025-10-09T13:18:58+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1601",
"initial_release_date": "2009-11-24T23:21:00+00:00",
"revision_history": [
{
"date": "2009-11-24T23:21:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-11-24T18:23:20+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:18:58+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"product": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"product_id": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.3.1-17.el4_8.1?arch=ia64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"product": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"product_id": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.3.1-17.el4_8.1?arch=ia64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.3.1-17.el4_8.1.ia64",
"product": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ia64",
"product_id": "kdelibs-6:3.3.1-17.el4_8.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.3.1-17.el4_8.1?arch=ia64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.5.4-25.el5_4.1.ia64",
"product": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ia64",
"product_id": "kdelibs-6:3.5.4-25.el5_4.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.5.4-25.el5_4.1?arch=ia64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"product": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"product_id": "kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.5.4-25.el5_4.1?arch=ia64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"product": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"product_id": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.5.4-25.el5_4.1?arch=ia64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"product": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"product_id": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-apidocs@3.5.4-25.el5_4.1?arch=ia64\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"product": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"product_id": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.3.1-17.el4_8.1?arch=i386\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.3.1-17.el4_8.1.i386",
"product": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.i386",
"product_id": "kdelibs-6:3.3.1-17.el4_8.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.3.1-17.el4_8.1?arch=i386\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"product": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"product_id": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.3.1-17.el4_8.1?arch=i386\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"product": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"product_id": "kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.5.4-25.el5_4.1?arch=i386\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"product": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"product_id": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.5.4-25.el5_4.1?arch=i386\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.5.4-25.el5_4.1.i386",
"product": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.i386",
"product_id": "kdelibs-6:3.5.4-25.el5_4.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.5.4-25.el5_4.1?arch=i386\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"product": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"product_id": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-apidocs@3.5.4-25.el5_4.1?arch=i386\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"product": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"product_id": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.3.1-17.el4_8.1?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"product": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"product_id": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.3.1-17.el4_8.1?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"product": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"product_id": "kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.3.1-17.el4_8.1?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"product": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"product_id": "kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.5.4-25.el5_4.1?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"product": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"product_id": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.5.4-25.el5_4.1?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"product": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"product_id": "kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.5.4-25.el5_4.1?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"product": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"product_id": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-apidocs@3.5.4-25.el5_4.1?arch=x86_64\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kdelibs-6:3.3.1-17.el4_8.1.src",
"product": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.src",
"product_id": "kdelibs-6:3.3.1-17.el4_8.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.3.1-17.el4_8.1?arch=src\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.5.4-25.el5_4.1.src",
"product": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.src",
"product_id": "kdelibs-6:3.5.4-25.el5_4.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.5.4-25.el5_4.1?arch=src\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"product": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"product_id": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.3.1-17.el4_8.1?arch=ppc64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"product": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"product_id": "kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.3.1-17.el4_8.1?arch=ppc64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"product": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"product_id": "kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.5.4-25.el5_4.1?arch=ppc64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"product": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"product_id": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.5.4-25.el5_4.1?arch=ppc64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"product": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"product_id": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.5.4-25.el5_4.1?arch=ppc64\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"product": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"product_id": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.3.1-17.el4_8.1?arch=ppc\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"product": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"product_id": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.3.1-17.el4_8.1?arch=ppc\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc",
"product": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc",
"product_id": "kdelibs-6:3.3.1-17.el4_8.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.3.1-17.el4_8.1?arch=ppc\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.5.4-25.el5_4.1.ppc",
"product": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ppc",
"product_id": "kdelibs-6:3.5.4-25.el5_4.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.5.4-25.el5_4.1?arch=ppc\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"product": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"product_id": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.5.4-25.el5_4.1?arch=ppc\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"product": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"product_id": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.5.4-25.el5_4.1?arch=ppc\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"product": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"product_id": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-apidocs@3.5.4-25.el5_4.1?arch=ppc\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"product": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"product_id": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.3.1-17.el4_8.1?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"product": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"product_id": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.3.1-17.el4_8.1?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390x",
"product": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390x",
"product_id": "kdelibs-6:3.3.1-17.el4_8.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.3.1-17.el4_8.1?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.5.4-25.el5_4.1.s390x",
"product": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.s390x",
"product_id": "kdelibs-6:3.5.4-25.el5_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.5.4-25.el5_4.1?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"product": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"product_id": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.5.4-25.el5_4.1?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"product": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"product_id": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.5.4-25.el5_4.1?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"product": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"product_id": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-apidocs@3.5.4-25.el5_4.1?arch=s390x\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"product": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"product_id": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.3.1-17.el4_8.1?arch=s390\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390",
"product": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390",
"product_id": "kdelibs-6:3.3.1-17.el4_8.1.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.3.1-17.el4_8.1?arch=s390\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"product": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"product_id": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.3.1-17.el4_8.1?arch=s390\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-6:3.5.4-25.el5_4.1.s390",
"product": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.s390",
"product_id": "kdelibs-6:3.5.4-25.el5_4.1.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs@3.5.4-25.el5_4.1?arch=s390\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"product": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"product_id": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-devel@3.5.4-25.el5_4.1?arch=s390\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"product": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"product_id": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.5.4-25.el5_4.1?arch=s390\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-6:3.3.1-17.el4_8.1.ppc64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-6:3.3.1-17.el4_8.1.src"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ppc64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-6:3.3.1-17.el4_8.1.src"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-6:3.3.1-17.el4_8.1.ppc64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-6:3.3.1-17.el4_8.1.src"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-6:3.3.1-17.el4_8.1.ppc64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-6:3.3.1-17.el4_8.1.src"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.i386"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64"
},
"product_reference": "kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ppc64"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.s390"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.src"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.s390"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-6:3.5.4-25.el5_4.1.ppc64"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-6:3.5.4-25.el5_4.1.s390"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-6:3.5.4-25.el5_4.1.src"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.s390"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-6:3.5.4-25.el5_4.1.ppc64"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-6:3.5.4-25.el5_4.1.s390"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-6:3.5.4-25.el5_4.1.src"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.i386"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.s390"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64"
},
"product_reference": "kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-0689",
"discovery_date": "2009-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "539784"
}
],
"notes": [
{
"category": "description",
"text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "array index error in dtoa implementation of many products",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.src",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.src",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.src",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.src",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.s390",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.src",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.s390",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.src",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.s390",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.src",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0689"
},
{
"category": "external",
"summary": "RHBZ#539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689"
}
],
"release_date": "2009-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-11-24T23:21:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.src",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.src",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.src",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.src",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.s390",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.src",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.s390",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.src",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.s390",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.src",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1601"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.src",
"4AS:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4AS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4AS:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.src",
"4Desktop:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4Desktop:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4Desktop:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.src",
"4ES:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4ES:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4ES:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.i386",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.ia64",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.ppc",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.ppc64",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.s390",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.s390x",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.src",
"4WS:kdelibs-6:3.3.1-17.el4_8.1.x86_64",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.i386",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ia64",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.ppc64",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.s390x",
"4WS:kdelibs-debuginfo-6:3.3.1-17.el4_8.1.x86_64",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.i386",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.ia64",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.ppc",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.s390x",
"4WS:kdelibs-devel-6:3.3.1-17.el4_8.1.x86_64",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.s390",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.src",
"5Client-Workstation:kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"5Client-Workstation:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.s390",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.src",
"5Client:kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"5Client:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.ppc64",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.s390",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.src",
"5Server:kdelibs-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-apidocs-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.ppc64",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-debuginfo-6:3.5.4-25.el5_4.1.x86_64",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.i386",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ia64",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.ppc64",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.s390",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.s390x",
"5Server:kdelibs-devel-6:3.5.4-25.el5_4.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "array index error in dtoa implementation of many products"
}
]
}
RHSA-2009:1530
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated firefox packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "Mozilla Firefox is an open source Web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox. nspr provides the Netscape\nPortable Runtime (NSPR).\n\nA flaw was found in the way Firefox handles form history. A malicious web\npage could steal saved form data by synthesizing input events, causing the\nbrowser to auto-fill form fields (which could then be read by an attacker).\n(CVE-2009-3370)\n\nA flaw was found in the way Firefox creates temporary file names for\ndownloaded files. If a local attacker knows the name of a file Firefox is\ngoing to download, they can replace the contents of that file with\narbitrary contents. (CVE-2009-3274)\n\nA flaw was found in the Firefox Proxy Auto-Configuration (PAC) file\nprocessor. If Firefox loads a malicious PAC file, it could crash Firefox\nor, potentially, execute arbitrary code with the privileges of the user\nrunning Firefox. (CVE-2009-3372)\n\nA heap-based buffer overflow flaw was found in the Firefox GIF image\nprocessor. A malicious GIF image could crash Firefox or, potentially,\nexecute arbitrary code with the privileges of the user running Firefox.\n(CVE-2009-3373)\n\nA heap-based buffer overflow flaw was found in the Firefox string to\nfloating point conversion routines. A web page containing malicious\nJavaScript could crash Firefox or, potentially, execute arbitrary code with\nthe privileges of the user running Firefox. (CVE-2009-1563)\n\nA flaw was found in the way Firefox handles text selection. A malicious\nwebsite may be able to read highlighted text in a different domain (e.g.\nanother website the user is viewing), bypassing the same-origin policy.\n(CVE-2009-3375)\n\nA flaw was found in the way Firefox displays a right-to-left override\ncharacter when downloading a file. In these cases, the name displayed in\nthe title bar differs from the name displayed in the dialog body. An\nattacker could use this flaw to trick a user into downloading a file that\nhas a file name or extension that differs from what the user expected.\n(CVE-2009-3376)\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2009-3374, CVE-2009-3380, CVE-2009-3382)\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 3.0.15. You can find a link to the Mozilla\nadvisories in the References section of this errata.\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 3.0.15, which corrects these issues. After installing the\nupdate, Firefox must be restarted for the changes to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:1530",
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "http://www.mozilla.org/security/known-vulnerabilities/firefox30.html#firefox3.0.15",
"url": "http://www.mozilla.org/security/known-vulnerabilities/firefox30.html#firefox3.0.15"
},
{
"category": "external",
"summary": "524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "530151",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530151"
},
{
"category": "external",
"summary": "530155",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530155"
},
{
"category": "external",
"summary": "530156",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530156"
},
{
"category": "external",
"summary": "530157",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530157"
},
{
"category": "external",
"summary": "530162",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162"
},
{
"category": "external",
"summary": "530167",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530167"
},
{
"category": "external",
"summary": "530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "530569",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530569"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1530.json"
}
],
"title": "Red Hat Security Advisory: firefox security update",
"tracking": {
"current_release_date": "2025-10-09T13:17:23+00:00",
"generator": {
"date": "2025-10-09T13:17:23+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2009:1530",
"initial_release_date": "2009-10-27T22:43:00+00:00",
"revision_history": [
{
"date": "2009-10-27T22:43:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-10-27T18:59:02+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:17:23+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el4_8.ia64",
"product": {
"name": "nspr-devel-0:4.7.6-1.el4_8.ia64",
"product_id": "nspr-devel-0:4.7.6-1.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"product_id": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el4_8.ia64",
"product": {
"name": "nspr-0:4.7.6-1.el4_8.ia64",
"product_id": "nspr-0:4.7.6-1.el4_8.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el4.ia64",
"product": {
"name": "firefox-0:3.0.15-3.el4.ia64",
"product_id": "firefox-0:3.0.15-3.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el4.ia64",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.ia64",
"product_id": "firefox-debuginfo-0:3.0.15-3.el4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el5_4.ia64",
"product": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ia64",
"product_id": "nspr-devel-0:4.7.6-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"product_id": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el5_4.ia64",
"product": {
"name": "nspr-0:4.7.6-1.el5_4.ia64",
"product_id": "nspr-0:4.7.6-1.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"product_id": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.15-3.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"product": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"product_id": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.15-3.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.15-3.el5_4.ia64",
"product": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ia64",
"product_id": "xulrunner-0:1.9.0.15-3.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"product": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"product_id": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.15-3.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"product_id": "firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el5_4?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el5_4.ia64",
"product": {
"name": "firefox-0:3.0.15-3.el5_4.ia64",
"product_id": "firefox-0:3.0.15-3.el5_4.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el5_4?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"product_id": "nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el4_8.i386",
"product": {
"name": "nspr-0:4.7.6-1.el4_8.i386",
"product_id": "nspr-0:4.7.6-1.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el4_8.i386",
"product": {
"name": "nspr-devel-0:4.7.6-1.el4_8.i386",
"product_id": "nspr-devel-0:4.7.6-1.el4_8.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el4_8?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el4.i386",
"product": {
"name": "firefox-0:3.0.15-3.el4.i386",
"product_id": "firefox-0:3.0.15-3.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el4.i386",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.i386",
"product_id": "firefox-debuginfo-0:3.0.15-3.el4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el5_4.i386",
"product": {
"name": "nspr-devel-0:4.7.6-1.el5_4.i386",
"product_id": "nspr-devel-0:4.7.6-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"product_id": "nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el5_4.i386",
"product": {
"name": "nspr-0:4.7.6-1.el5_4.i386",
"product_id": "nspr-0:4.7.6-1.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"product_id": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.15-3.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"product": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"product_id": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.15-3.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"product": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"product_id": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.15-3.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.15-3.el5_4.i386",
"product": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.i386",
"product_id": "xulrunner-0:1.9.0.15-3.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"product_id": "firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el5_4?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el5_4.i386",
"product": {
"name": "firefox-0:3.0.15-3.el5_4.i386",
"product_id": "firefox-0:3.0.15-3.el5_4.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el5_4?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el4_8.x86_64",
"product": {
"name": "nspr-devel-0:4.7.6-1.el4_8.x86_64",
"product_id": "nspr-devel-0:4.7.6-1.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"product_id": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el4_8.x86_64",
"product": {
"name": "nspr-0:4.7.6-1.el4_8.x86_64",
"product_id": "nspr-0:4.7.6-1.el4_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el4.x86_64",
"product": {
"name": "firefox-0:3.0.15-3.el4.x86_64",
"product_id": "firefox-0:3.0.15-3.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"product_id": "firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el5_4.x86_64",
"product": {
"name": "nspr-devel-0:4.7.6-1.el5_4.x86_64",
"product_id": "nspr-devel-0:4.7.6-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"product_id": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el5_4.x86_64",
"product": {
"name": "nspr-0:4.7.6-1.el5_4.x86_64",
"product_id": "nspr-0:4.7.6-1.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"product_id": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.15-3.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"product": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"product_id": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.15-3.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"product": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"product_id": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.15-3.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"product": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"product_id": "xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"product_id": "firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el5_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el5_4.x86_64",
"product": {
"name": "firefox-0:3.0.15-3.el5_4.x86_64",
"product_id": "firefox-0:3.0.15-3.el5_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el5_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el4_8.src",
"product": {
"name": "nspr-0:4.7.6-1.el4_8.src",
"product_id": "nspr-0:4.7.6-1.el4_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=src"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el4.src",
"product": {
"name": "firefox-0:3.0.15-3.el4.src",
"product_id": "firefox-0:3.0.15-3.el4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el4?arch=src"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el5_4.src",
"product": {
"name": "nspr-0:4.7.6-1.el5_4.src",
"product_id": "nspr-0:4.7.6-1.el5_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.15-3.el5_4.src",
"product": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.src",
"product_id": "xulrunner-0:1.9.0.15-3.el5_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el5_4.src",
"product": {
"name": "firefox-0:3.0.15-3.el5_4.src",
"product_id": "firefox-0:3.0.15-3.el5_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el5_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el4_8.ppc",
"product": {
"name": "nspr-devel-0:4.7.6-1.el4_8.ppc",
"product_id": "nspr-devel-0:4.7.6-1.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"product_id": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el4_8.ppc",
"product": {
"name": "nspr-0:4.7.6-1.el4_8.ppc",
"product_id": "nspr-0:4.7.6-1.el4_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el4.ppc",
"product": {
"name": "firefox-0:3.0.15-3.el4.ppc",
"product_id": "firefox-0:3.0.15-3.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el4.ppc",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.ppc",
"product_id": "firefox-debuginfo-0:3.0.15-3.el4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el5_4.ppc",
"product": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ppc",
"product_id": "nspr-devel-0:4.7.6-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"product_id": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el5_4.ppc",
"product": {
"name": "nspr-0:4.7.6-1.el5_4.ppc",
"product_id": "nspr-0:4.7.6-1.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"product_id": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.15-3.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"product": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"product_id": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.15-3.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.15-3.el5_4.ppc",
"product": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ppc",
"product_id": "xulrunner-0:1.9.0.15-3.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"product": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"product_id": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.15-3.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"product_id": "firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el5_4?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el5_4.ppc",
"product": {
"name": "firefox-0:3.0.15-3.el5_4.ppc",
"product_id": "firefox-0:3.0.15-3.el5_4.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el5_4?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"product_id": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el4_8?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el4_8.ppc64",
"product": {
"name": "nspr-0:4.7.6-1.el4_8.ppc64",
"product_id": "nspr-0:4.7.6-1.el4_8.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el5_4.ppc64",
"product": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ppc64",
"product_id": "nspr-devel-0:4.7.6-1.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el5_4?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"product_id": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el5_4?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el5_4.ppc64",
"product": {
"name": "nspr-0:4.7.6-1.el5_4.ppc64",
"product_id": "nspr-0:4.7.6-1.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"product_id": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.15-3.el5_4?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"product": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"product_id": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.15-3.el5_4?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"product": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"product_id": "xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el4_8.s390x",
"product": {
"name": "nspr-devel-0:4.7.6-1.el4_8.s390x",
"product_id": "nspr-devel-0:4.7.6-1.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"product_id": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el4_8.s390x",
"product": {
"name": "nspr-0:4.7.6-1.el4_8.s390x",
"product_id": "nspr-0:4.7.6-1.el4_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el4.s390x",
"product": {
"name": "firefox-0:3.0.15-3.el4.s390x",
"product_id": "firefox-0:3.0.15-3.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390x",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390x",
"product_id": "firefox-debuginfo-0:3.0.15-3.el4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el5_4.s390x",
"product": {
"name": "nspr-devel-0:4.7.6-1.el5_4.s390x",
"product_id": "nspr-devel-0:4.7.6-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"product_id": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el5_4.s390x",
"product": {
"name": "nspr-0:4.7.6-1.el5_4.s390x",
"product_id": "nspr-0:4.7.6-1.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"product_id": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.15-3.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"product": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"product_id": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.15-3.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.15-3.el5_4.s390x",
"product": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.s390x",
"product_id": "xulrunner-0:1.9.0.15-3.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"product": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"product_id": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.15-3.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"product_id": "firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el5_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el5_4.s390x",
"product": {
"name": "firefox-0:3.0.15-3.el5_4.s390x",
"product_id": "firefox-0:3.0.15-3.el5_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el5_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"product_id": "nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el4_8.s390",
"product": {
"name": "nspr-0:4.7.6-1.el4_8.s390",
"product_id": "nspr-0:4.7.6-1.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el4_8.s390",
"product": {
"name": "nspr-devel-0:4.7.6-1.el4_8.s390",
"product_id": "nspr-devel-0:4.7.6-1.el4_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el4_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el4.s390",
"product": {
"name": "firefox-0:3.0.15-3.el4.s390",
"product_id": "firefox-0:3.0.15-3.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390",
"product_id": "firefox-debuginfo-0:3.0.15-3.el4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.7.6-1.el5_4.s390",
"product": {
"name": "nspr-devel-0:4.7.6-1.el5_4.s390",
"product_id": "nspr-devel-0:4.7.6-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"product": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"product_id": "nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.7.6-1.el5_4.s390",
"product": {
"name": "nspr-0:4.7.6-1.el5_4.s390",
"product_id": "nspr-0:4.7.6-1.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"product": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"product_id": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.15-3.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"product": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"product_id": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.15-3.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "xulrunner-0:1.9.0.15-3.el5_4.s390",
"product": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.s390",
"product_id": "xulrunner-0:1.9.0.15-3.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"product": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"product_id": "firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el5_4?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-0:3.0.15-3.el5_4.s390",
"product": {
"name": "firefox-0:3.0.15-3.el5_4.s390",
"product_id": "firefox-0:3.0.15-3.el5_4.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@3.0.15-3.el5_4?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.15-3.el4.i386"
},
"product_reference": "firefox-0:3.0.15-3.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.15-3.el4.ia64"
},
"product_reference": "firefox-0:3.0.15-3.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.15-3.el4.ppc"
},
"product_reference": "firefox-0:3.0.15-3.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.15-3.el4.s390"
},
"product_reference": "firefox-0:3.0.15-3.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.15-3.el4.s390x"
},
"product_reference": "firefox-0:3.0.15-3.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.15-3.el4.src"
},
"product_reference": "firefox-0:3.0.15-3.el4.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-0:3.0.15-3.el4.x86_64"
},
"product_reference": "firefox-0:3.0.15-3.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.6-1.el4_8.ppc64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.6-1.el4_8.src"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.15-3.el4.i386"
},
"product_reference": "firefox-0:3.0.15-3.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.15-3.el4.ia64"
},
"product_reference": "firefox-0:3.0.15-3.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.15-3.el4.ppc"
},
"product_reference": "firefox-0:3.0.15-3.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.15-3.el4.s390"
},
"product_reference": "firefox-0:3.0.15-3.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.15-3.el4.s390x"
},
"product_reference": "firefox-0:3.0.15-3.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.15-3.el4.src"
},
"product_reference": "firefox-0:3.0.15-3.el4.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-0:3.0.15-3.el4.x86_64"
},
"product_reference": "firefox-0:3.0.15-3.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.src"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.15-3.el4.i386"
},
"product_reference": "firefox-0:3.0.15-3.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.15-3.el4.ia64"
},
"product_reference": "firefox-0:3.0.15-3.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.15-3.el4.ppc"
},
"product_reference": "firefox-0:3.0.15-3.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.15-3.el4.s390"
},
"product_reference": "firefox-0:3.0.15-3.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.15-3.el4.s390x"
},
"product_reference": "firefox-0:3.0.15-3.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.15-3.el4.src"
},
"product_reference": "firefox-0:3.0.15-3.el4.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-0:3.0.15-3.el4.x86_64"
},
"product_reference": "firefox-0:3.0.15-3.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.6-1.el4_8.ppc64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.6-1.el4_8.src"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.15-3.el4.i386"
},
"product_reference": "firefox-0:3.0.15-3.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.15-3.el4.ia64"
},
"product_reference": "firefox-0:3.0.15-3.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.15-3.el4.ppc"
},
"product_reference": "firefox-0:3.0.15-3.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.15-3.el4.s390"
},
"product_reference": "firefox-0:3.0.15-3.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.15-3.el4.s390x"
},
"product_reference": "firefox-0:3.0.15-3.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.15-3.el4.src"
},
"product_reference": "firefox-0:3.0.15-3.el4.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-0:3.0.15-3.el4.x86_64"
},
"product_reference": "firefox-0:3.0.15-3.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.6-1.el4_8.ppc64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.6-1.el4_8.src"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.6-1.el4_8.i386"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.i386",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.ppc",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.6-1.el4_8.s390"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el4_8.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.src",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Client-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.15-3.el5_4.i386"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.15-3.el5_4.ia64"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.15-3.el5_4.ppc"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.15-3.el5_4.s390"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.15-3.el5_4.s390x"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.15-3.el5_4.src"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-0:3.0.15-3.el5_4.x86_64"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.6-1.el5_4.i386"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.6-1.el5_4.ia64"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.6-1.el5_4.ppc"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.6-1.el5_4.ppc64"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.6-1.el5_4.s390"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.6-1.el5_4.s390x"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.6-1.el5_4.src"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-0:4.7.6-1.el5_4.x86_64"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.6-1.el5_4.i386"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.6-1.el5_4.s390"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.src"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.src",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.15-3.el5_4.i386"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.15-3.el5_4.ia64"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.15-3.el5_4.ppc"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.15-3.el5_4.s390"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.15-3.el5_4.s390x"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.15-3.el5_4.src"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:3.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-0:3.0.15-3.el5_4.x86_64"
},
"product_reference": "firefox-0:3.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:3.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64"
},
"product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.6-1.el5_4.i386"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.6-1.el5_4.ia64"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.6-1.el5_4.ppc"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.6-1.el5_4.ppc64"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.6-1.el5_4.s390"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.6-1.el5_4.s390x"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.6-1.el5_4.src"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-0:4.7.6-1.el5_4.x86_64"
},
"product_reference": "nspr-0:4.7.6-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.6-1.el5_4.i386"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.6-1.el5_4.s390"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64"
},
"product_reference": "nspr-devel-0:4.7.6-1.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.src"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.src",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"relates_to_product_reference": "5Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
},
"product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"relates_to_product_reference": "5Server"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-0689",
"discovery_date": "2009-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "539784"
}
],
"notes": [
{
"category": "description",
"text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "array index error in dtoa implementation of many products",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0689"
},
{
"category": "external",
"summary": "RHBZ#539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689"
}
],
"release_date": "2009-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "array index error in dtoa implementation of many products"
},
{
"cve": "CVE-2009-1563",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530162"
}
],
"notes": [
{
"category": "description",
"text": "This CVE entry is a duplicate of CVE-2009-0689 and has been rejected; please refer to that CVE entry for additional product fixes and information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "firefox: (rejected CVE-2009-1563) Firefox heap buffer overflow in string to number conversion",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-1563"
},
{
"category": "external",
"summary": "RHBZ#530162",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-1563",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1563"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1563",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1563"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "firefox: (rejected CVE-2009-1563) Firefox heap buffer overflow in string to number conversion"
},
{
"cve": "CVE-2009-3274",
"discovery_date": "2009-09-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "524815"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox 3.6a1, 3.5.3, 3.5.2, and earlier 3.5.x versions, and 3.0.14 and earlier 2.x and 3.x versions, on Linux uses a predictable /tmp pathname for files selected from the Downloads window, which allows local users to replace an arbitrary downloaded file by placing a file in a /tmp location before the download occurs, related to the Download Manager component. NOTE: some of these details are obtained from third party information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox: Predictable /tmp pathname use",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3274"
},
{
"category": "external",
"summary": "RHBZ#524815",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3274",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3274"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274"
}
],
"release_date": "2009-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox: Predictable /tmp pathname use"
},
{
"cve": "CVE-2009-3370",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530151"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.15, and 3.5.x before 3.5.4, allows remote attackers to read form history by forging mouse and keyboard events that leverage the auto-fill feature to populate form fields, in an attacker-readable form, with history entries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox form history vulnerable to stealing",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3370"
},
{
"category": "external",
"summary": "RHBZ#530151",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530151"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3370",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3370"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3370",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3370"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox form history vulnerable to stealing"
},
{
"cve": "CVE-2009-3372",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530155"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, allows remote attackers to execute arbitrary code via a crafted regular expression in a Proxy Auto-configuration (PAC) file.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox crash in proxy auto-configuration regexp parsing",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3372"
},
{
"category": "external",
"summary": "RHBZ#530155",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530155"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3372",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3372"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3372",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3372"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox crash in proxy auto-configuration regexp parsing"
},
{
"cve": "CVE-2009-3373",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530156"
}
],
"notes": [
{
"category": "description",
"text": "Heap-based buffer overflow in the GIF image parser in Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, allows remote attackers to execute arbitrary code via unspecified vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox heap buffer overflow in GIF color map parser",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3373"
},
{
"category": "external",
"summary": "RHBZ#530156",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530156"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3373",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3373"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3373",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3373"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox heap buffer overflow in GIF color map parser"
},
{
"cve": "CVE-2009-3374",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530157"
}
],
"notes": [
{
"category": "description",
"text": "The XPCVariant::VariantDataToJS function in the XPCOM implementation in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 does not enforce intended restrictions on interaction between chrome privileged code and objects obtained from remote web sites, which allows remote attackers to execute arbitrary JavaScript with chrome privileges via unspecified method calls, related to \"doubly-wrapped objects.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "XPCVariant:: VariantDataToJS()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3374"
},
{
"category": "external",
"summary": "RHBZ#530157",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530157"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3374",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3374"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3374",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3374"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "XPCVariant:: VariantDataToJS()"
},
{
"cve": "CVE-2009-3375",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530167"
}
],
"notes": [
{
"category": "description",
"text": "content/html/document/src/nsHTMLDocument.cpp in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allows user-assisted remote attackers to bypass the Same Origin Policy and read an arbitrary content selection via the document.getSelection function.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox cross-origin data theft through document.getSelection()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3375"
},
{
"category": "external",
"summary": "RHBZ#530167",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530167"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3375",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3375"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3375",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3375"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Firefox cross-origin data theft through document.getSelection()"
},
{
"cve": "CVE-2009-3376",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530168"
}
],
"notes": [
{
"category": "description",
"text": "Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, does not properly handle a right-to-left override (aka RLO or U+202E) Unicode character in a download filename, which allows remote attackers to spoof file extensions via a crafted filename, as demonstrated by displaying a non-executable extension for an executable file.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox download filename spoofing with RTL override",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3376"
},
{
"category": "external",
"summary": "RHBZ#530168",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3376",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3376"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Firefox download filename spoofing with RTL override"
},
{
"cve": "CVE-2009-3380",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530567"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox crashes with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3380"
},
{
"category": "external",
"summary": "RHBZ#530567",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3380",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3380"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox crashes with evidence of memory corruption"
},
{
"cve": "CVE-2009-3382",
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530569"
}
],
"notes": [
{
"category": "description",
"text": "layout/base/nsCSSFrameConstructor.cpp in the browser engine in Mozilla Firefox 3.0.x before 3.0.15 does not properly handle first-letter frames, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox crashes with evidence of memory corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3382"
},
{
"category": "external",
"summary": "RHBZ#530569",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530569"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3382",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3382"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3382",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3382"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox crashes with evidence of memory corruption"
},
{
"cve": "CVE-2009-3384",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2009-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "530164"
}
],
"notes": [
{
"category": "description",
"text": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Firefox integer underflow in FTP directory list parser",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-3384"
},
{
"category": "external",
"summary": "RHBZ#530164",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530164"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-3384",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3384"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384"
}
],
"release_date": "2009-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-10-27T22:43:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:1530"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS:firefox-0:3.0.15-3.el4.i386",
"4AS:firefox-0:3.0.15-3.el4.ia64",
"4AS:firefox-0:3.0.15-3.el4.ppc",
"4AS:firefox-0:3.0.15-3.el4.s390",
"4AS:firefox-0:3.0.15-3.el4.s390x",
"4AS:firefox-0:3.0.15-3.el4.src",
"4AS:firefox-0:3.0.15-3.el4.x86_64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4AS:nspr-0:4.7.6-1.el4_8.i386",
"4AS:nspr-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-0:4.7.6-1.el4_8.s390",
"4AS:nspr-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-0:4.7.6-1.el4_8.src",
"4AS:nspr-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4AS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4AS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4Desktop:firefox-0:3.0.15-3.el4.i386",
"4Desktop:firefox-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-0:3.0.15-3.el4.s390",
"4Desktop:firefox-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-0:3.0.15-3.el4.src",
"4Desktop:firefox-0:3.0.15-3.el4.x86_64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4Desktop:nspr-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-0:4.7.6-1.el4_8.src",
"4Desktop:nspr-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4ES:firefox-0:3.0.15-3.el4.i386",
"4ES:firefox-0:3.0.15-3.el4.ia64",
"4ES:firefox-0:3.0.15-3.el4.ppc",
"4ES:firefox-0:3.0.15-3.el4.s390",
"4ES:firefox-0:3.0.15-3.el4.s390x",
"4ES:firefox-0:3.0.15-3.el4.src",
"4ES:firefox-0:3.0.15-3.el4.x86_64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4ES:nspr-0:4.7.6-1.el4_8.i386",
"4ES:nspr-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-0:4.7.6-1.el4_8.s390",
"4ES:nspr-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-0:4.7.6-1.el4_8.src",
"4ES:nspr-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.i386",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4ES:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390",
"4ES:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"4WS:firefox-0:3.0.15-3.el4.i386",
"4WS:firefox-0:3.0.15-3.el4.ia64",
"4WS:firefox-0:3.0.15-3.el4.ppc",
"4WS:firefox-0:3.0.15-3.el4.s390",
"4WS:firefox-0:3.0.15-3.el4.s390x",
"4WS:firefox-0:3.0.15-3.el4.src",
"4WS:firefox-0:3.0.15-3.el4.x86_64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.i386",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x",
"4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64",
"4WS:nspr-0:4.7.6-1.el4_8.i386",
"4WS:nspr-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-0:4.7.6-1.el4_8.s390",
"4WS:nspr-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-0:4.7.6-1.el4_8.src",
"4WS:nspr-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.i386",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ia64",
"4WS:nspr-devel-0:4.7.6-1.el4_8.ppc",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390",
"4WS:nspr-devel-0:4.7.6-1.el4_8.s390x",
"4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.src",
"5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Client:firefox-0:3.0.15-3.el5_4.i386",
"5Client:firefox-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-0:3.0.15-3.el5_4.s390",
"5Client:firefox-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-0:3.0.15-3.el5_4.src",
"5Client:firefox-0:3.0.15-3.el5_4.x86_64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Client:nspr-0:4.7.6-1.el5_4.i386",
"5Client:nspr-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-0:4.7.6-1.el5_4.s390",
"5Client:nspr-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-0:4.7.6-1.el5_4.src",
"5Client:nspr-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Client:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64",
"5Server:firefox-0:3.0.15-3.el5_4.i386",
"5Server:firefox-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-0:3.0.15-3.el5_4.s390",
"5Server:firefox-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-0:3.0.15-3.el5_4.src",
"5Server:firefox-0:3.0.15-3.el5_4.x86_64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x",
"5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64",
"5Server:nspr-0:4.7.6-1.el5_4.i386",
"5Server:nspr-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-0:4.7.6-1.el5_4.s390",
"5Server:nspr-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-0:4.7.6-1.el5_4.src",
"5Server:nspr-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.i386",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ia64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc",
"5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390",
"5Server:nspr-devel-0:4.7.6-1.el5_4.s390x",
"5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.src",
"5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x",
"5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Firefox integer underflow in FTP directory list parser"
}
]
}
rhsa-2014:0311
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated php packages that fix two security issues are now available for\nRed Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having Critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "PHP is an HTML-embedded scripting language commonly used with the Apache\nHTTP Server.\n\nA buffer overflow flaw was found in the way PHP parsed floating point\nnumbers from their text representation. If a PHP application converted\nuntrusted input strings to numbers, an attacker able to provide such input\ncould cause the application to crash or, possibly, execute arbitrary code\nwith the privileges of the application. (CVE-2009-0689)\n\nIt was found that PHP did not properly handle file names with a NULL\ncharacter. A remote attacker could possibly use this flaw to make a PHP\nscript access unexpected files and bypass intended file system access\nrestrictions. (CVE-2006-7243)\n\nAll php users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, the httpd daemon must be restarted for the update to\ntake effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2014:0311",
"url": "https://access.redhat.com/errata/RHSA-2014:0311"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "662707",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=662707"
},
{
"category": "external",
"summary": "1057555",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1057555"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0311.json"
}
],
"title": "Red Hat Security Advisory: php security update",
"tracking": {
"current_release_date": "2025-10-09T12:58:07+00:00",
"generator": {
"date": "2025-10-09T12:58:07+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2014:0311",
"initial_release_date": "2014-03-18T19:43:38+00:00",
"revision_history": [
{
"date": "2014-03-18T19:43:38+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2014-03-18T19:43:38+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T12:58:07+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-pgsql-0:5.1.6-44.el5_10.i386",
"product_id": "php-pgsql-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-soap-0:5.1.6-44.el5_10.i386",
"product_id": "php-soap-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-mbstring-0:5.1.6-44.el5_10.i386",
"product_id": "php-mbstring-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.i386",
"product_id": "php-xmlrpc-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-common-0:5.1.6-44.el5_10.i386",
"product_id": "php-common-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-devel-0:5.1.6-44.el5_10.i386",
"product_id": "php-devel-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-0:5.1.6-44.el5_10.i386",
"product_id": "php-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-pdo-0:5.1.6-44.el5_10.i386",
"product_id": "php-pdo-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-ncurses-0:5.1.6-44.el5_10.i386",
"product_id": "php-ncurses-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-ldap-0:5.1.6-44.el5_10.i386",
"product_id": "php-ldap-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-odbc-0:5.1.6-44.el5_10.i386",
"product_id": "php-odbc-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-bcmath-0:5.1.6-44.el5_10.i386",
"product_id": "php-bcmath-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.i386",
"product_id": "php-debuginfo-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-mysql-0:5.1.6-44.el5_10.i386",
"product_id": "php-mysql-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-snmp-0:5.1.6-44.el5_10.i386",
"product_id": "php-snmp-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-gd-0:5.1.6-44.el5_10.i386",
"product_id": "php-gd-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-dba-0:5.1.6-44.el5_10.i386",
"product_id": "php-dba-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-imap-0:5.1.6-44.el5_10.i386",
"product_id": "php-imap-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-cli-0:5.1.6-44.el5_10.i386",
"product_id": "php-cli-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-44.el5_10?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-44.el5_10.i386",
"product": {
"name": "php-xml-0:5.1.6-44.el5_10.i386",
"product_id": "php-xml-0:5.1.6-44.el5_10.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-44.el5_10?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-pgsql-0:5.1.6-44.el5_10.ppc",
"product_id": "php-pgsql-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-soap-0:5.1.6-44.el5_10.ppc",
"product_id": "php-soap-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-mbstring-0:5.1.6-44.el5_10.ppc",
"product_id": "php-mbstring-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"product_id": "php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-common-0:5.1.6-44.el5_10.ppc",
"product_id": "php-common-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-devel-0:5.1.6-44.el5_10.ppc",
"product_id": "php-devel-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-0:5.1.6-44.el5_10.ppc",
"product_id": "php-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-pdo-0:5.1.6-44.el5_10.ppc",
"product_id": "php-pdo-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-ncurses-0:5.1.6-44.el5_10.ppc",
"product_id": "php-ncurses-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-ldap-0:5.1.6-44.el5_10.ppc",
"product_id": "php-ldap-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-odbc-0:5.1.6-44.el5_10.ppc",
"product_id": "php-odbc-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-bcmath-0:5.1.6-44.el5_10.ppc",
"product_id": "php-bcmath-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.ppc",
"product_id": "php-debuginfo-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-mysql-0:5.1.6-44.el5_10.ppc",
"product_id": "php-mysql-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-snmp-0:5.1.6-44.el5_10.ppc",
"product_id": "php-snmp-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-gd-0:5.1.6-44.el5_10.ppc",
"product_id": "php-gd-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-dba-0:5.1.6-44.el5_10.ppc",
"product_id": "php-dba-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-imap-0:5.1.6-44.el5_10.ppc",
"product_id": "php-imap-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-cli-0:5.1.6-44.el5_10.ppc",
"product_id": "php-cli-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-44.el5_10?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-44.el5_10.ppc",
"product": {
"name": "php-xml-0:5.1.6-44.el5_10.ppc",
"product_id": "php-xml-0:5.1.6-44.el5_10.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-44.el5_10?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-pgsql-0:5.1.6-44.el5_10.s390x",
"product_id": "php-pgsql-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-soap-0:5.1.6-44.el5_10.s390x",
"product_id": "php-soap-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-mbstring-0:5.1.6-44.el5_10.s390x",
"product_id": "php-mbstring-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"product_id": "php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-common-0:5.1.6-44.el5_10.s390x",
"product_id": "php-common-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-devel-0:5.1.6-44.el5_10.s390x",
"product_id": "php-devel-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-0:5.1.6-44.el5_10.s390x",
"product_id": "php-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-pdo-0:5.1.6-44.el5_10.s390x",
"product_id": "php-pdo-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-ncurses-0:5.1.6-44.el5_10.s390x",
"product_id": "php-ncurses-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-ldap-0:5.1.6-44.el5_10.s390x",
"product_id": "php-ldap-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-odbc-0:5.1.6-44.el5_10.s390x",
"product_id": "php-odbc-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-bcmath-0:5.1.6-44.el5_10.s390x",
"product_id": "php-bcmath-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.s390x",
"product_id": "php-debuginfo-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-mysql-0:5.1.6-44.el5_10.s390x",
"product_id": "php-mysql-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-snmp-0:5.1.6-44.el5_10.s390x",
"product_id": "php-snmp-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-gd-0:5.1.6-44.el5_10.s390x",
"product_id": "php-gd-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-dba-0:5.1.6-44.el5_10.s390x",
"product_id": "php-dba-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-imap-0:5.1.6-44.el5_10.s390x",
"product_id": "php-imap-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-cli-0:5.1.6-44.el5_10.s390x",
"product_id": "php-cli-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-44.el5_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-44.el5_10.s390x",
"product": {
"name": "php-xml-0:5.1.6-44.el5_10.s390x",
"product_id": "php-xml-0:5.1.6-44.el5_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-44.el5_10?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-pgsql-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-pgsql-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-soap-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-soap-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-mbstring-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-mbstring-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-common-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-common-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-devel-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-devel-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-pdo-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-pdo-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-ncurses-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-ncurses-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-ldap-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-ldap-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-odbc-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-odbc-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-bcmath-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-bcmath-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-mysql-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-mysql-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-snmp-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-snmp-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-gd-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-gd-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-dba-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-dba-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-imap-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-imap-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-cli-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-cli-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-44.el5_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-44.el5_10.x86_64",
"product": {
"name": "php-xml-0:5.1.6-44.el5_10.x86_64",
"product_id": "php-xml-0:5.1.6-44.el5_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-44.el5_10?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-pgsql-0:5.1.6-44.el5_10.ia64",
"product_id": "php-pgsql-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-soap-0:5.1.6-44.el5_10.ia64",
"product_id": "php-soap-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-mbstring-0:5.1.6-44.el5_10.ia64",
"product_id": "php-mbstring-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"product_id": "php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-common-0:5.1.6-44.el5_10.ia64",
"product_id": "php-common-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-devel-0:5.1.6-44.el5_10.ia64",
"product_id": "php-devel-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-0:5.1.6-44.el5_10.ia64",
"product_id": "php-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-pdo-0:5.1.6-44.el5_10.ia64",
"product_id": "php-pdo-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-ncurses-0:5.1.6-44.el5_10.ia64",
"product_id": "php-ncurses-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-ldap-0:5.1.6-44.el5_10.ia64",
"product_id": "php-ldap-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-odbc-0:5.1.6-44.el5_10.ia64",
"product_id": "php-odbc-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-bcmath-0:5.1.6-44.el5_10.ia64",
"product_id": "php-bcmath-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.ia64",
"product_id": "php-debuginfo-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-mysql-0:5.1.6-44.el5_10.ia64",
"product_id": "php-mysql-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-snmp-0:5.1.6-44.el5_10.ia64",
"product_id": "php-snmp-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-gd-0:5.1.6-44.el5_10.ia64",
"product_id": "php-gd-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-dba-0:5.1.6-44.el5_10.ia64",
"product_id": "php-dba-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-imap-0:5.1.6-44.el5_10.ia64",
"product_id": "php-imap-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-cli-0:5.1.6-44.el5_10.ia64",
"product_id": "php-cli-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-44.el5_10?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-44.el5_10.ia64",
"product": {
"name": "php-xml-0:5.1.6-44.el5_10.ia64",
"product_id": "php-xml-0:5.1.6-44.el5_10.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-44.el5_10?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "php-0:5.1.6-44.el5_10.src",
"product": {
"name": "php-0:5.1.6-44.el5_10.src",
"product_id": "php-0:5.1.6-44.el5_10.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-44.el5_10?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.src"
},
"product_reference": "php-0:5.1.6-44.el5_10.src",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-bcmath-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-bcmath-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-bcmath-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-bcmath-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-bcmath-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-cli-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-cli-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-cli-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-cli-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-cli-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-common-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-common-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-common-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-common-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-common-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-dba-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-dba-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-dba-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-dba-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-dba-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-debuginfo-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-debuginfo-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-debuginfo-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-debuginfo-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-devel-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-devel-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-devel-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-devel-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-devel-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-gd-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-gd-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-gd-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-gd-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-gd-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-imap-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-imap-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-imap-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-imap-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-imap-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-ldap-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-ldap-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-ldap-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-ldap-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-ldap-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-mbstring-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-mbstring-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-mbstring-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-mbstring-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-mbstring-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-mysql-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-mysql-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-mysql-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-mysql-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-mysql-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-ncurses-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-ncurses-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-ncurses-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-ncurses-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-ncurses-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-odbc-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-odbc-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-odbc-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-odbc-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-odbc-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-pdo-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-pdo-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-pdo-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-pdo-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-pdo-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-pgsql-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-pgsql-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-pgsql-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-pgsql-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-pgsql-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-snmp-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-snmp-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-snmp-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-snmp-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-snmp-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-soap-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-soap-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-soap-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-soap-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-soap-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-xml-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-xml-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-xml-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-xml-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-xml-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-xmlrpc-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
"product_id": "5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Client-Workstation-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-0:5.1.6-44.el5_10.src"
},
"product_reference": "php-0:5.1.6-44.el5_10.src",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-bcmath-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-bcmath-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-bcmath-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-bcmath-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-bcmath-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-cli-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-cli-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-cli-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-cli-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-cli-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-common-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-common-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-common-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-common-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-common-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-dba-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-dba-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-dba-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-dba-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-dba-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-debuginfo-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-debuginfo-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-debuginfo-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-debuginfo-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-devel-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-devel-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-devel-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-devel-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-devel-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-gd-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-gd-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-gd-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-gd-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-gd-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-imap-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-imap-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-imap-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-imap-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-imap-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-ldap-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-ldap-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-ldap-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-ldap-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-ldap-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-mbstring-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-mbstring-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-mbstring-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-mbstring-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-mbstring-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-mysql-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-mysql-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-mysql-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-mysql-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-mysql-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-ncurses-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-ncurses-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-ncurses-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-ncurses-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-ncurses-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-odbc-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-odbc-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-odbc-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-odbc-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-odbc-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-pdo-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-pdo-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-pdo-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-pdo-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-pdo-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-pgsql-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-pgsql-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-pgsql-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-pgsql-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-pgsql-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-snmp-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-snmp-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-snmp-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-snmp-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-snmp-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-soap-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-soap-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-soap-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-soap-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-soap-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-xml-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-xml-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-xml-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-xml-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-xml-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386"
},
"product_reference": "php-xmlrpc-0:5.1.6-44.el5_10.i386",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64"
},
"product_reference": "php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc"
},
"product_reference": "php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x"
},
"product_reference": "php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"relates_to_product_reference": "5Server-5.10.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-44.el5_10.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64"
},
"product_reference": "php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"relates_to_product_reference": "5Server-5.10.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2006-7243",
"cwe": {
"id": "CWE-626",
"name": "Null Byte Interaction Error (Poison Null Byte)"
},
"discovery_date": "2010-11-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "662707"
}
],
"notes": [
{
"category": "description",
"text": "PHP before 5.3.4 accepts the \\0 character in a pathname, which might allow context-dependent attackers to bypass intended access restrictions by placing a safe file extension after this character, as demonstrated by .php\\0.jpg at the end of the argument to the file_exists function.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "php: paths with NULL character were considered valid",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2006-7243"
},
{
"category": "external",
"summary": "RHBZ#662707",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=662707"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2006-7243",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-7243"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-7243",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-7243"
}
],
"release_date": "2006-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-03-18T19:43:38+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
"product_ids": [
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:0311"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "php: paths with NULL character were considered valid"
},
{
"cve": "CVE-2009-0689",
"discovery_date": "2009-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "539784"
}
],
"notes": [
{
"category": "description",
"text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "array index error in dtoa implementation of many products",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0689"
},
{
"category": "external",
"summary": "RHBZ#539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689"
}
],
"release_date": "2009-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-03-18T19:43:38+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
"product_ids": [
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:0311"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Client-Workstation-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Client-Workstation-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.src",
"5Server-5.10.Z:php-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-bcmath-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-cli-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-common-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-dba-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-debuginfo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-devel-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-gd-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-imap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ldap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mbstring-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-mysql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-ncurses-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-odbc-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pdo-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-pgsql-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-snmp-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-soap-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xml-0:5.1.6-44.el5_10.x86_64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.i386",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ia64",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.ppc",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.s390x",
"5Server-5.10.Z:php-xmlrpc-0:5.1.6-44.el5_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "array index error in dtoa implementation of many products"
}
]
}
rhsa-2014:0312
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated php packages that fix one security issue are now available for Red\nHat Enterprise Linux 5.3 and 5.6 Long Life, and Red Hat Enterprise Linux\n5.9 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having Critical\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.",
"title": "Topic"
},
{
"category": "general",
"text": "PHP is an HTML-embedded scripting language commonly used with the Apache\nHTTP Server.\n\nA buffer overflow flaw was found in the way PHP parsed floating point\nnumbers from their text representation. If a PHP application converted\nuntrusted input strings to numbers, an attacker able to provide such input\ncould cause the application to crash or, possibly, execute arbitrary code\nwith the privileges of the application. (CVE-2009-0689)\n\nAll php users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing the\nupdated packages, the httpd daemon must be restarted for the update to\ntake effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2014:0312",
"url": "https://access.redhat.com/errata/RHSA-2014:0312"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "1057555",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1057555"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0312.json"
}
],
"title": "Red Hat Security Advisory: php security update",
"tracking": {
"current_release_date": "2025-10-09T13:19:04+00:00",
"generator": {
"date": "2025-10-09T13:19:04+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2014:0312",
"initial_release_date": "2014-03-18T19:43:14+00:00",
"revision_history": [
{
"date": "2014-03-18T19:43:14+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2014-03-18T19:43:14+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T13:19:04+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product": {
"name": "Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:5.9"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product": {
"name": "Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_mission_critical:5.3"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product": {
"name": "Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_mission_critical:5.6"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-debuginfo-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-xml-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-xml-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-gd-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-gd-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-cli-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-cli-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-ncurses-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-ncurses-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-xmlrpc-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-mbstring-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-mbstring-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-dba-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-dba-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-mysql-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-mysql-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-imap-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-imap-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-devel-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-devel-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-pgsql-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-pgsql-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-bcmath-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-bcmath-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-snmp-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-snmp-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-ldap-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-ldap-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-pdo-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-pdo-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-soap-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-soap-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-common-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-common-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-40.el5_9.2.i386",
"product": {
"name": "php-odbc-0:5.1.6-40.el5_9.2.i386",
"product_id": "php-odbc-0:5.1.6-40.el5_9.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-40.el5_9.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-mysql-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-mysql-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-dba-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-dba-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-mbstring-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-mbstring-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-snmp-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-snmp-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-odbc-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-odbc-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-ncurses-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-ncurses-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-xmlrpc-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-xmlrpc-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-pgsql-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-pgsql-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-common-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-common-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-imap-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-imap-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-ldap-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-ldap-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-xml-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-xml-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-pdo-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-pdo-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-devel-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-devel-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-gd-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-gd-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-debuginfo-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-debuginfo-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-soap-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-soap-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-cli-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-cli-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-23.6.el5_3.i386",
"product": {
"name": "php-bcmath-0:5.1.6-23.6.el5_3.i386",
"product_id": "php-bcmath-0:5.1.6-23.6.el5_3.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-23.6.el5_3?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-pdo-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-pdo-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-ldap-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-ldap-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-common-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-common-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-snmp-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-snmp-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-mbstring-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-mbstring-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-imap-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-imap-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-mysql-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-mysql-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-dba-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-dba-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-debuginfo-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-debuginfo-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-gd-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-gd-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-bcmath-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-bcmath-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-soap-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-soap-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-devel-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-devel-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-pgsql-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-pgsql-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-odbc-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-odbc-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-xml-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-xml-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-xmlrpc-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-xmlrpc-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-ncurses-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-ncurses-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-27.el5_6.7?arch=i386"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-27.el5_6.7.i386",
"product": {
"name": "php-cli-0:5.1.6-27.el5_6.7.i386",
"product_id": "php-cli-0:5.1.6-27.el5_6.7.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-27.el5_6.7?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-debuginfo-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-xml-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-xml-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-gd-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-gd-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-cli-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-cli-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-ncurses-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-ncurses-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-xmlrpc-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-mbstring-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-mbstring-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-dba-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-dba-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-mysql-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-mysql-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-imap-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-imap-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-devel-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-devel-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-pgsql-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-pgsql-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-bcmath-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-bcmath-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-snmp-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-snmp-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-ldap-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-ldap-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-pdo-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-pdo-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-soap-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-soap-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-common-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-common-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-40.el5_9.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-40.el5_9.2.ppc",
"product": {
"name": "php-odbc-0:5.1.6-40.el5_9.2.ppc",
"product_id": "php-odbc-0:5.1.6-40.el5_9.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-40.el5_9.2?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-debuginfo-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-xml-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-xml-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-gd-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-gd-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-cli-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-cli-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-ncurses-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-ncurses-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-xmlrpc-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-mbstring-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-mbstring-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-dba-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-dba-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-mysql-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-mysql-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-imap-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-imap-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-devel-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-devel-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-pgsql-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-pgsql-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-bcmath-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-bcmath-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-snmp-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-snmp-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-ldap-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-ldap-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-pdo-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-pdo-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-soap-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-soap-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-common-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-common-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-40.el5_9.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-40.el5_9.2.s390x",
"product": {
"name": "php-odbc-0:5.1.6-40.el5_9.2.s390x",
"product_id": "php-odbc-0:5.1.6-40.el5_9.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-40.el5_9.2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-debuginfo-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-xml-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-xml-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-gd-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-gd-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-cli-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-cli-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-ncurses-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-ncurses-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-xmlrpc-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-mbstring-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-mbstring-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-dba-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-dba-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-mysql-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-mysql-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-imap-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-imap-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-devel-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-devel-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-pgsql-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-pgsql-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-bcmath-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-bcmath-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-snmp-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-snmp-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-ldap-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-ldap-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-pdo-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-pdo-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-soap-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-soap-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-common-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-common-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-40.el5_9.2.x86_64",
"product": {
"name": "php-odbc-0:5.1.6-40.el5_9.2.x86_64",
"product_id": "php-odbc-0:5.1.6-40.el5_9.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-40.el5_9.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-mysql-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-mysql-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-dba-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-dba-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-mbstring-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-mbstring-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-snmp-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-snmp-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-odbc-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-odbc-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-ncurses-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-ncurses-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-xmlrpc-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-xmlrpc-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-pgsql-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-pgsql-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-common-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-common-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-imap-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-imap-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-ldap-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-ldap-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-xml-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-xml-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-pdo-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-pdo-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-devel-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-devel-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-gd-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-gd-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-debuginfo-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-debuginfo-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-soap-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-soap-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-cli-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-cli-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-23.6.el5_3.x86_64",
"product": {
"name": "php-bcmath-0:5.1.6-23.6.el5_3.x86_64",
"product_id": "php-bcmath-0:5.1.6-23.6.el5_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-23.6.el5_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-pdo-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-pdo-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-ldap-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-ldap-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-common-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-common-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-snmp-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-snmp-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-mbstring-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-mbstring-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-imap-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-imap-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-mysql-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-mysql-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-dba-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-dba-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-debuginfo-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-debuginfo-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-gd-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-gd-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-bcmath-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-bcmath-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-soap-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-soap-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-devel-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-devel-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-pgsql-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-pgsql-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-odbc-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-odbc-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-xml-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-xml-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-xmlrpc-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-xmlrpc-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-ncurses-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-ncurses-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-27.el5_6.7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-27.el5_6.7.x86_64",
"product": {
"name": "php-cli-0:5.1.6-27.el5_6.7.x86_64",
"product_id": "php-cli-0:5.1.6-27.el5_6.7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-27.el5_6.7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-debuginfo-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-xml-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-xml-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-gd-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-gd-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-cli-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-cli-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-ncurses-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-ncurses-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-xmlrpc-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-mbstring-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-mbstring-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-dba-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-dba-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-mysql-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-mysql-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-imap-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-imap-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-devel-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-devel-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-pgsql-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-pgsql-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-bcmath-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-bcmath-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-snmp-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-snmp-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-ldap-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-ldap-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-pdo-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-pdo-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-soap-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-soap-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-common-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-common-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-40.el5_9.2.ia64",
"product": {
"name": "php-odbc-0:5.1.6-40.el5_9.2.ia64",
"product_id": "php-odbc-0:5.1.6-40.el5_9.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-40.el5_9.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-mysql-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-mysql-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-dba-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-dba-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-mbstring-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-mbstring-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-snmp-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-snmp-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-odbc-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-odbc-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-ncurses-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-ncurses-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-xmlrpc-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-xmlrpc-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-pgsql-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-pgsql-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-common-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-common-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-imap-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-imap-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-ldap-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-ldap-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-xml-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-xml-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-pdo-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-pdo-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-devel-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-devel-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-gd-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-gd-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-debuginfo-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-debuginfo-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-soap-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-soap-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-cli-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-cli-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-23.6.el5_3.ia64",
"product": {
"name": "php-bcmath-0:5.1.6-23.6.el5_3.ia64",
"product_id": "php-bcmath-0:5.1.6-23.6.el5_3.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-23.6.el5_3?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-pdo-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-pdo-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-pdo-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pdo@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-ldap-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-ldap-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-ldap-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ldap@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-common-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-common-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-common-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-common@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-snmp-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-snmp-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-snmp-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-snmp@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-mbstring-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-mbstring-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-mbstring-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mbstring@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-imap-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-imap-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-imap-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-imap@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-mysql-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-mysql-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-mysql-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-mysql@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-dba-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-dba-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-dba-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-dba@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-debuginfo-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-debuginfo-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-debuginfo-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-debuginfo@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-gd-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-gd-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-gd-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-gd@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-bcmath-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-bcmath-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-bcmath-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-bcmath@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-soap-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-soap-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-soap-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-soap@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-devel-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-devel-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-devel-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-devel@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-pgsql-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-pgsql-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-pgsql-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-pgsql@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-odbc-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-odbc-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-odbc-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-odbc@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-xml-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-xml-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-xml-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xml@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-xmlrpc-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-xmlrpc-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-xmlrpc-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-xmlrpc@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-ncurses-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-ncurses-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-ncurses-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-ncurses@5.1.6-27.el5_6.7?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "php-cli-0:5.1.6-27.el5_6.7.ia64",
"product": {
"name": "php-cli-0:5.1.6-27.el5_6.7.ia64",
"product_id": "php-cli-0:5.1.6-27.el5_6.7.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php-cli@5.1.6-27.el5_6.7?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "php-0:5.1.6-40.el5_9.2.src",
"product": {
"name": "php-0:5.1.6-40.el5_9.2.src",
"product_id": "php-0:5.1.6-40.el5_9.2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-40.el5_9.2?arch=src"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-23.6.el5_3.src",
"product": {
"name": "php-0:5.1.6-23.6.el5_3.src",
"product_id": "php-0:5.1.6-23.6.el5_3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-23.6.el5_3?arch=src"
}
}
},
{
"category": "product_version",
"name": "php-0:5.1.6-27.el5_6.7.src",
"product": {
"name": "php-0:5.1.6-27.el5_6.7.src",
"product_id": "php-0:5.1.6-27.el5_6.7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/php@5.1.6-27.el5_6.7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-23.6.el5_3.src as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.src"
},
"product_reference": "php-0:5.1.6-23.6.el5_3.src",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-bcmath-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-bcmath-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-bcmath-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-cli-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-cli-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-cli-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-common-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-common-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-common-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-dba-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-dba-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-dba-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-debuginfo-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-debuginfo-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-debuginfo-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-devel-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-devel-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-devel-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-gd-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-gd-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-gd-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-imap-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-imap-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-imap-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-ldap-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-ldap-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-ldap-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-mbstring-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-mbstring-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-mbstring-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-mysql-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-mysql-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-mysql-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-ncurses-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-ncurses-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-ncurses-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-odbc-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-odbc-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-odbc-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-pdo-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-pdo-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-pdo-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-pgsql-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-pgsql-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-pgsql-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-snmp-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-snmp-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-snmp-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-soap-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-soap-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-soap-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-xml-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-xml-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-xml-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-23.6.el5_3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.i386"
},
"product_reference": "php-xmlrpc-0:5.1.6-23.6.el5_3.i386",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-23.6.el5_3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.ia64"
},
"product_reference": "php-xmlrpc-0:5.1.6-23.6.el5_3.ia64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-23.6.el5_3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)",
"product_id": "5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.x86_64"
},
"product_reference": "php-xmlrpc-0:5.1.6-23.6.el5_3.x86_64",
"relates_to_product_reference": "5Server-5.3.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-27.el5_6.7.src as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.src"
},
"product_reference": "php-0:5.1.6-27.el5_6.7.src",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-bcmath-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-bcmath-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-bcmath-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-cli-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-cli-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-cli-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-common-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-common-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-common-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-dba-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-dba-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-dba-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-debuginfo-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-debuginfo-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-debuginfo-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-devel-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-devel-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-devel-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-gd-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-gd-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-gd-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-imap-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-imap-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-imap-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-ldap-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-ldap-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-ldap-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-mbstring-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-mbstring-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-mbstring-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-mysql-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-mysql-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-mysql-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-ncurses-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-ncurses-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-ncurses-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-odbc-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-odbc-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-odbc-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-pdo-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-pdo-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-pdo-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-pgsql-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-pgsql-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-pgsql-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-snmp-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-snmp-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-snmp-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-soap-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-soap-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-soap-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-xml-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-xml-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-xml-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-27.el5_6.7.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.i386"
},
"product_reference": "php-xmlrpc-0:5.1.6-27.el5_6.7.i386",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-27.el5_6.7.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.ia64"
},
"product_reference": "php-xmlrpc-0:5.1.6-27.el5_6.7.ia64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-27.el5_6.7.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.6 server)",
"product_id": "5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.x86_64"
},
"product_reference": "php-xmlrpc-0:5.1.6-27.el5_6.7.x86_64",
"relates_to_product_reference": "5Server-5.6.LL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-40.el5_9.2.src as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.src"
},
"product_reference": "php-0:5.1.6-40.el5_9.2.src",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-bcmath-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-bcmath-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-bcmath-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-bcmath-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-bcmath-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-bcmath-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-cli-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-cli-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-cli-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-cli-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-cli-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-cli-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-common-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-common-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-common-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-common-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-common-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-common-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-dba-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-dba-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-dba-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-dba-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-dba-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-dba-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-debuginfo-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-debuginfo-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-debuginfo-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-debuginfo-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-debuginfo-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-debuginfo-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-devel-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-devel-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-devel-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-devel-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-devel-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-devel-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-gd-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-gd-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-gd-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-gd-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-gd-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-gd-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-imap-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-imap-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-imap-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-imap-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-imap-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-imap-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-ldap-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-ldap-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-ldap-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-ldap-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ldap-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-ldap-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-mbstring-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-mbstring-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-mbstring-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-mbstring-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mbstring-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-mbstring-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-mysql-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-mysql-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-mysql-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-mysql-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-mysql-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-mysql-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-ncurses-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-ncurses-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-ncurses-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-ncurses-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-ncurses-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-ncurses-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-odbc-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-odbc-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-odbc-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-odbc-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-odbc-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-odbc-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-pdo-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-pdo-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-pdo-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-pdo-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pdo-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-pdo-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-pgsql-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-pgsql-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-pgsql-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-pgsql-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-pgsql-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-pgsql-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-snmp-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-snmp-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-snmp-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-snmp-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-snmp-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-snmp-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-soap-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-soap-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-soap-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-soap-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-soap-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-soap-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-xml-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-xml-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-xml-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-xml-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xml-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-xml-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.i386"
},
"product_reference": "php-xmlrpc-0:5.1.6-40.el5_9.2.i386",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.ia64"
},
"product_reference": "php-xmlrpc-0:5.1.6-40.el5_9.2.ia64",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.ppc"
},
"product_reference": "php-xmlrpc-0:5.1.6-40.el5_9.2.ppc",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.s390x"
},
"product_reference": "php-xmlrpc-0:5.1.6-40.el5_9.2.s390x",
"relates_to_product_reference": "5Server-5.9.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "php-xmlrpc-0:5.1.6-40.el5_9.2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.9 server)",
"product_id": "5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.x86_64"
},
"product_reference": "php-xmlrpc-0:5.1.6-40.el5_9.2.x86_64",
"relates_to_product_reference": "5Server-5.9.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-0689",
"discovery_date": "2009-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "539784"
}
],
"notes": [
{
"category": "description",
"text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "array index error in dtoa implementation of many products",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.src",
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.src",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.src",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2009-0689"
},
{
"category": "external",
"summary": "RHBZ#539784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689"
}
],
"release_date": "2009-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-03-18T19:43:14+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
"product_ids": [
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.src",
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.src",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.src",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:0312"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.src",
"5Server-5.3.LL:php-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-bcmath-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-cli-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-common-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-dba-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-debuginfo-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-devel-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-gd-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-imap-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-ldap-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-mbstring-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-mysql-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-ncurses-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-odbc-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-pdo-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-pgsql-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-snmp-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-soap-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-xml-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.i386",
"5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.ia64",
"5Server-5.3.LL:php-xmlrpc-0:5.1.6-23.6.el5_3.x86_64",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.src",
"5Server-5.6.LL:php-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-bcmath-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-cli-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-common-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-dba-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-debuginfo-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-devel-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-gd-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-imap-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-ldap-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-mbstring-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-mysql-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-ncurses-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-odbc-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-pdo-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-pgsql-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-snmp-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-soap-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-xml-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.i386",
"5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.ia64",
"5Server-5.6.LL:php-xmlrpc-0:5.1.6-27.el5_6.7.x86_64",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.src",
"5Server-5.9.EUS:php-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-bcmath-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-cli-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-common-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-dba-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-debuginfo-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-devel-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-gd-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-imap-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-ldap-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-mbstring-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-mysql-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-ncurses-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-odbc-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-pdo-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-pgsql-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-snmp-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-soap-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-xml-0:5.1.6-40.el5_9.2.x86_64",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.i386",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.ia64",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.ppc",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.s390x",
"5Server-5.9.EUS:php-xmlrpc-0:5.1.6-40.el5_9.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "array index error in dtoa implementation of many products"
}
]
}
suse-su-2016:0257-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for mono-core",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nmono-core was updated to fix the following vulnerabilities:\n\n- CVE-2009-0689: Remote attackers could cause a denial of service and possibly arbitrary code execution through the string-to-double parser implementation (bsc#958097)\n- CVE-2012-3543: Remote attackers could cause a denial of service through increased CPU consumption due to lack of protection against predictable hash collisions when processing form parameters (bsc#739119)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "sdksp3-mono-core-12369,sdksp4-mono-core-12369,sledsp4-mono-core-12369,slessp3-mono-core-12369,slessp4-mono-core-12369",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_0257-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2016:0257-1",
"url": "https://www.suse.com/support/update/announcement/2016/suse-su-20160257-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2016:0257-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2016-January/001830.html"
},
{
"category": "self",
"summary": "SUSE Bug 739119",
"url": "https://bugzilla.suse.com/739119"
},
{
"category": "self",
"summary": "SUSE Bug 958097",
"url": "https://bugzilla.suse.com/958097"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2009-0689 page",
"url": "https://www.suse.com/security/cve/CVE-2009-0689/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-3543 page",
"url": "https://www.suse.com/security/cve/CVE-2012-3543/"
}
],
"title": "Security update for mono-core",
"tracking": {
"current_release_date": "2016-01-27T12:03:49Z",
"generator": {
"date": "2016-01-27T12:03:49Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2016:0257-1",
"initial_release_date": "2016-01-27T12:03:49Z",
"revision_history": [
{
"date": "2016-01-27T12:03:49Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "bytefx-data-mysql-2.6.7-0.16.1.i586",
"product": {
"name": "bytefx-data-mysql-2.6.7-0.16.1.i586",
"product_id": "bytefx-data-mysql-2.6.7-0.16.1.i586"
}
},
{
"category": "product_version",
"name": "mono-data-firebird-2.6.7-0.16.1.i586",
"product": {
"name": "mono-data-firebird-2.6.7-0.16.1.i586",
"product_id": "mono-data-firebird-2.6.7-0.16.1.i586"
}
},
{
"category": "product_version",
"name": "mono-data-oracle-2.6.7-0.16.1.i586",
"product": {
"name": "mono-data-oracle-2.6.7-0.16.1.i586",
"product_id": "mono-data-oracle-2.6.7-0.16.1.i586"
}
},
{
"category": "product_version",
"name": "mono-data-sybase-2.6.7-0.16.1.i586",
"product": {
"name": "mono-data-sybase-2.6.7-0.16.1.i586",
"product_id": "mono-data-sybase-2.6.7-0.16.1.i586"
}
},
{
"category": "product_version",
"name": "mono-devel-2.6.7-0.16.1.i586",
"product": {
"name": "mono-devel-2.6.7-0.16.1.i586",
"product_id": "mono-devel-2.6.7-0.16.1.i586"
}
},
{
"category": "product_version",
"name": "mono-extras-2.6.7-0.16.1.i586",
"product": {
"name": "mono-extras-2.6.7-0.16.1.i586",
"product_id": "mono-extras-2.6.7-0.16.1.i586"
}
},
{
"category": "product_version",
"name": "mono-jscript-2.6.7-0.16.1.i586",
"product": {
"name": "mono-jscript-2.6.7-0.16.1.i586",
"product_id": "mono-jscript-2.6.7-0.16.1.i586"
}
},
{
"category": "product_version",
"name": "mono-wcf-2.6.7-0.16.1.i586",
"product": {
"name": "mono-wcf-2.6.7-0.16.1.i586",
"product_id": "mono-wcf-2.6.7-0.16.1.i586"
}
},
{
"category": "product_version",
"name": "mono-winfxcore-2.6.7-0.16.1.i586",
"product": {
"name": "mono-winfxcore-2.6.7-0.16.1.i586",
"product_id": "mono-winfxcore-2.6.7-0.16.1.i586"
}
},
{
"category": "product_version",
"name": "monodoc-core-2.6.7-0.16.1.i586",
"product": {
"name": "monodoc-core-2.6.7-0.16.1.i586",
"product_id": "monodoc-core-2.6.7-0.16.1.i586"
}
},
{
"category": "product_version",
"name": "ibm-data-db2-2.6.7-0.16.1.i586",
"product": {
"name": "ibm-data-db2-2.6.7-0.16.1.i586",
"product_id": "ibm-data-db2-2.6.7-0.16.1.i586"
}
},
{
"category": "product_version",
"name": "mono-core-2.6.7-0.16.1.i586",
"product": {
"name": "mono-core-2.6.7-0.16.1.i586",
"product_id": "mono-core-2.6.7-0.16.1.i586"
}
},
{
"category": "product_version",
"name": "mono-data-2.6.7-0.16.1.i586",
"product": {
"name": "mono-data-2.6.7-0.16.1.i586",
"product_id": "mono-data-2.6.7-0.16.1.i586"
}
},
{
"category": "product_version",
"name": "mono-data-postgresql-2.6.7-0.16.1.i586",
"product": {
"name": "mono-data-postgresql-2.6.7-0.16.1.i586",
"product_id": "mono-data-postgresql-2.6.7-0.16.1.i586"
}
},
{
"category": "product_version",
"name": "mono-data-sqlite-2.6.7-0.16.1.i586",
"product": {
"name": "mono-data-sqlite-2.6.7-0.16.1.i586",
"product_id": "mono-data-sqlite-2.6.7-0.16.1.i586"
}
},
{
"category": "product_version",
"name": "mono-locale-extras-2.6.7-0.16.1.i586",
"product": {
"name": "mono-locale-extras-2.6.7-0.16.1.i586",
"product_id": "mono-locale-extras-2.6.7-0.16.1.i586"
}
},
{
"category": "product_version",
"name": "mono-nunit-2.6.7-0.16.1.i586",
"product": {
"name": "mono-nunit-2.6.7-0.16.1.i586",
"product_id": "mono-nunit-2.6.7-0.16.1.i586"
}
},
{
"category": "product_version",
"name": "mono-web-2.6.7-0.16.1.i586",
"product": {
"name": "mono-web-2.6.7-0.16.1.i586",
"product_id": "mono-web-2.6.7-0.16.1.i586"
}
},
{
"category": "product_version",
"name": "mono-winforms-2.6.7-0.16.1.i586",
"product": {
"name": "mono-winforms-2.6.7-0.16.1.i586",
"product_id": "mono-winforms-2.6.7-0.16.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "bytefx-data-mysql-2.6.7-0.16.1.ia64",
"product": {
"name": "bytefx-data-mysql-2.6.7-0.16.1.ia64",
"product_id": "bytefx-data-mysql-2.6.7-0.16.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-data-firebird-2.6.7-0.16.1.ia64",
"product": {
"name": "mono-data-firebird-2.6.7-0.16.1.ia64",
"product_id": "mono-data-firebird-2.6.7-0.16.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-data-oracle-2.6.7-0.16.1.ia64",
"product": {
"name": "mono-data-oracle-2.6.7-0.16.1.ia64",
"product_id": "mono-data-oracle-2.6.7-0.16.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-data-sybase-2.6.7-0.16.1.ia64",
"product": {
"name": "mono-data-sybase-2.6.7-0.16.1.ia64",
"product_id": "mono-data-sybase-2.6.7-0.16.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-devel-2.6.7-0.16.1.ia64",
"product": {
"name": "mono-devel-2.6.7-0.16.1.ia64",
"product_id": "mono-devel-2.6.7-0.16.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-extras-2.6.7-0.16.1.ia64",
"product": {
"name": "mono-extras-2.6.7-0.16.1.ia64",
"product_id": "mono-extras-2.6.7-0.16.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-jscript-2.6.7-0.16.1.ia64",
"product": {
"name": "mono-jscript-2.6.7-0.16.1.ia64",
"product_id": "mono-jscript-2.6.7-0.16.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-wcf-2.6.7-0.16.1.ia64",
"product": {
"name": "mono-wcf-2.6.7-0.16.1.ia64",
"product_id": "mono-wcf-2.6.7-0.16.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-winfxcore-2.6.7-0.16.1.ia64",
"product": {
"name": "mono-winfxcore-2.6.7-0.16.1.ia64",
"product_id": "mono-winfxcore-2.6.7-0.16.1.ia64"
}
},
{
"category": "product_version",
"name": "monodoc-core-2.6.7-0.16.1.ia64",
"product": {
"name": "monodoc-core-2.6.7-0.16.1.ia64",
"product_id": "monodoc-core-2.6.7-0.16.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-core-2.6.7-0.16.1.ia64",
"product": {
"name": "mono-core-2.6.7-0.16.1.ia64",
"product_id": "mono-core-2.6.7-0.16.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-data-2.6.7-0.16.1.ia64",
"product": {
"name": "mono-data-2.6.7-0.16.1.ia64",
"product_id": "mono-data-2.6.7-0.16.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-data-postgresql-2.6.7-0.16.1.ia64",
"product": {
"name": "mono-data-postgresql-2.6.7-0.16.1.ia64",
"product_id": "mono-data-postgresql-2.6.7-0.16.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-data-sqlite-2.6.7-0.16.1.ia64",
"product": {
"name": "mono-data-sqlite-2.6.7-0.16.1.ia64",
"product_id": "mono-data-sqlite-2.6.7-0.16.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-locale-extras-2.6.7-0.16.1.ia64",
"product": {
"name": "mono-locale-extras-2.6.7-0.16.1.ia64",
"product_id": "mono-locale-extras-2.6.7-0.16.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-nunit-2.6.7-0.16.1.ia64",
"product": {
"name": "mono-nunit-2.6.7-0.16.1.ia64",
"product_id": "mono-nunit-2.6.7-0.16.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-web-2.6.7-0.16.1.ia64",
"product": {
"name": "mono-web-2.6.7-0.16.1.ia64",
"product_id": "mono-web-2.6.7-0.16.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-winforms-2.6.7-0.16.1.ia64",
"product": {
"name": "mono-winforms-2.6.7-0.16.1.ia64",
"product_id": "mono-winforms-2.6.7-0.16.1.ia64"
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "bytefx-data-mysql-2.6.7-0.16.1.ppc64",
"product": {
"name": "bytefx-data-mysql-2.6.7-0.16.1.ppc64",
"product_id": "bytefx-data-mysql-2.6.7-0.16.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-core-2.6.7-0.16.1.ppc64",
"product": {
"name": "mono-core-2.6.7-0.16.1.ppc64",
"product_id": "mono-core-2.6.7-0.16.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-data-2.6.7-0.16.1.ppc64",
"product": {
"name": "mono-data-2.6.7-0.16.1.ppc64",
"product_id": "mono-data-2.6.7-0.16.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-data-firebird-2.6.7-0.16.1.ppc64",
"product": {
"name": "mono-data-firebird-2.6.7-0.16.1.ppc64",
"product_id": "mono-data-firebird-2.6.7-0.16.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-data-oracle-2.6.7-0.16.1.ppc64",
"product": {
"name": "mono-data-oracle-2.6.7-0.16.1.ppc64",
"product_id": "mono-data-oracle-2.6.7-0.16.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-data-postgresql-2.6.7-0.16.1.ppc64",
"product": {
"name": "mono-data-postgresql-2.6.7-0.16.1.ppc64",
"product_id": "mono-data-postgresql-2.6.7-0.16.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-data-sqlite-2.6.7-0.16.1.ppc64",
"product": {
"name": "mono-data-sqlite-2.6.7-0.16.1.ppc64",
"product_id": "mono-data-sqlite-2.6.7-0.16.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-data-sybase-2.6.7-0.16.1.ppc64",
"product": {
"name": "mono-data-sybase-2.6.7-0.16.1.ppc64",
"product_id": "mono-data-sybase-2.6.7-0.16.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-devel-2.6.7-0.16.1.ppc64",
"product": {
"name": "mono-devel-2.6.7-0.16.1.ppc64",
"product_id": "mono-devel-2.6.7-0.16.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-extras-2.6.7-0.16.1.ppc64",
"product": {
"name": "mono-extras-2.6.7-0.16.1.ppc64",
"product_id": "mono-extras-2.6.7-0.16.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-jscript-2.6.7-0.16.1.ppc64",
"product": {
"name": "mono-jscript-2.6.7-0.16.1.ppc64",
"product_id": "mono-jscript-2.6.7-0.16.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-locale-extras-2.6.7-0.16.1.ppc64",
"product": {
"name": "mono-locale-extras-2.6.7-0.16.1.ppc64",
"product_id": "mono-locale-extras-2.6.7-0.16.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-nunit-2.6.7-0.16.1.ppc64",
"product": {
"name": "mono-nunit-2.6.7-0.16.1.ppc64",
"product_id": "mono-nunit-2.6.7-0.16.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-wcf-2.6.7-0.16.1.ppc64",
"product": {
"name": "mono-wcf-2.6.7-0.16.1.ppc64",
"product_id": "mono-wcf-2.6.7-0.16.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-web-2.6.7-0.16.1.ppc64",
"product": {
"name": "mono-web-2.6.7-0.16.1.ppc64",
"product_id": "mono-web-2.6.7-0.16.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-winforms-2.6.7-0.16.1.ppc64",
"product": {
"name": "mono-winforms-2.6.7-0.16.1.ppc64",
"product_id": "mono-winforms-2.6.7-0.16.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-winfxcore-2.6.7-0.16.1.ppc64",
"product": {
"name": "mono-winfxcore-2.6.7-0.16.1.ppc64",
"product_id": "mono-winfxcore-2.6.7-0.16.1.ppc64"
}
},
{
"category": "product_version",
"name": "monodoc-core-2.6.7-0.16.1.ppc64",
"product": {
"name": "monodoc-core-2.6.7-0.16.1.ppc64",
"product_id": "monodoc-core-2.6.7-0.16.1.ppc64"
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "bytefx-data-mysql-2.6.7-0.16.1.s390x",
"product": {
"name": "bytefx-data-mysql-2.6.7-0.16.1.s390x",
"product_id": "bytefx-data-mysql-2.6.7-0.16.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-data-firebird-2.6.7-0.16.1.s390x",
"product": {
"name": "mono-data-firebird-2.6.7-0.16.1.s390x",
"product_id": "mono-data-firebird-2.6.7-0.16.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-data-oracle-2.6.7-0.16.1.s390x",
"product": {
"name": "mono-data-oracle-2.6.7-0.16.1.s390x",
"product_id": "mono-data-oracle-2.6.7-0.16.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-data-sybase-2.6.7-0.16.1.s390x",
"product": {
"name": "mono-data-sybase-2.6.7-0.16.1.s390x",
"product_id": "mono-data-sybase-2.6.7-0.16.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-devel-2.6.7-0.16.1.s390x",
"product": {
"name": "mono-devel-2.6.7-0.16.1.s390x",
"product_id": "mono-devel-2.6.7-0.16.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-extras-2.6.7-0.16.1.s390x",
"product": {
"name": "mono-extras-2.6.7-0.16.1.s390x",
"product_id": "mono-extras-2.6.7-0.16.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-jscript-2.6.7-0.16.1.s390x",
"product": {
"name": "mono-jscript-2.6.7-0.16.1.s390x",
"product_id": "mono-jscript-2.6.7-0.16.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-wcf-2.6.7-0.16.1.s390x",
"product": {
"name": "mono-wcf-2.6.7-0.16.1.s390x",
"product_id": "mono-wcf-2.6.7-0.16.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-winfxcore-2.6.7-0.16.1.s390x",
"product": {
"name": "mono-winfxcore-2.6.7-0.16.1.s390x",
"product_id": "mono-winfxcore-2.6.7-0.16.1.s390x"
}
},
{
"category": "product_version",
"name": "monodoc-core-2.6.7-0.16.1.s390x",
"product": {
"name": "monodoc-core-2.6.7-0.16.1.s390x",
"product_id": "monodoc-core-2.6.7-0.16.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-core-2.6.7-0.16.1.s390x",
"product": {
"name": "mono-core-2.6.7-0.16.1.s390x",
"product_id": "mono-core-2.6.7-0.16.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-data-2.6.7-0.16.1.s390x",
"product": {
"name": "mono-data-2.6.7-0.16.1.s390x",
"product_id": "mono-data-2.6.7-0.16.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-data-postgresql-2.6.7-0.16.1.s390x",
"product": {
"name": "mono-data-postgresql-2.6.7-0.16.1.s390x",
"product_id": "mono-data-postgresql-2.6.7-0.16.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-data-sqlite-2.6.7-0.16.1.s390x",
"product": {
"name": "mono-data-sqlite-2.6.7-0.16.1.s390x",
"product_id": "mono-data-sqlite-2.6.7-0.16.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-locale-extras-2.6.7-0.16.1.s390x",
"product": {
"name": "mono-locale-extras-2.6.7-0.16.1.s390x",
"product_id": "mono-locale-extras-2.6.7-0.16.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-nunit-2.6.7-0.16.1.s390x",
"product": {
"name": "mono-nunit-2.6.7-0.16.1.s390x",
"product_id": "mono-nunit-2.6.7-0.16.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-web-2.6.7-0.16.1.s390x",
"product": {
"name": "mono-web-2.6.7-0.16.1.s390x",
"product_id": "mono-web-2.6.7-0.16.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-winforms-2.6.7-0.16.1.s390x",
"product": {
"name": "mono-winforms-2.6.7-0.16.1.s390x",
"product_id": "mono-winforms-2.6.7-0.16.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bytefx-data-mysql-2.6.7-0.16.1.x86_64",
"product": {
"name": "bytefx-data-mysql-2.6.7-0.16.1.x86_64",
"product_id": "bytefx-data-mysql-2.6.7-0.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-data-firebird-2.6.7-0.16.1.x86_64",
"product": {
"name": "mono-data-firebird-2.6.7-0.16.1.x86_64",
"product_id": "mono-data-firebird-2.6.7-0.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-data-oracle-2.6.7-0.16.1.x86_64",
"product": {
"name": "mono-data-oracle-2.6.7-0.16.1.x86_64",
"product_id": "mono-data-oracle-2.6.7-0.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-data-sybase-2.6.7-0.16.1.x86_64",
"product": {
"name": "mono-data-sybase-2.6.7-0.16.1.x86_64",
"product_id": "mono-data-sybase-2.6.7-0.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-devel-2.6.7-0.16.1.x86_64",
"product": {
"name": "mono-devel-2.6.7-0.16.1.x86_64",
"product_id": "mono-devel-2.6.7-0.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-extras-2.6.7-0.16.1.x86_64",
"product": {
"name": "mono-extras-2.6.7-0.16.1.x86_64",
"product_id": "mono-extras-2.6.7-0.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-jscript-2.6.7-0.16.1.x86_64",
"product": {
"name": "mono-jscript-2.6.7-0.16.1.x86_64",
"product_id": "mono-jscript-2.6.7-0.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-wcf-2.6.7-0.16.1.x86_64",
"product": {
"name": "mono-wcf-2.6.7-0.16.1.x86_64",
"product_id": "mono-wcf-2.6.7-0.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-winfxcore-2.6.7-0.16.1.x86_64",
"product": {
"name": "mono-winfxcore-2.6.7-0.16.1.x86_64",
"product_id": "mono-winfxcore-2.6.7-0.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "monodoc-core-2.6.7-0.16.1.x86_64",
"product": {
"name": "monodoc-core-2.6.7-0.16.1.x86_64",
"product_id": "monodoc-core-2.6.7-0.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "ibm-data-db2-2.6.7-0.16.1.x86_64",
"product": {
"name": "ibm-data-db2-2.6.7-0.16.1.x86_64",
"product_id": "ibm-data-db2-2.6.7-0.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-core-2.6.7-0.16.1.x86_64",
"product": {
"name": "mono-core-2.6.7-0.16.1.x86_64",
"product_id": "mono-core-2.6.7-0.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-data-2.6.7-0.16.1.x86_64",
"product": {
"name": "mono-data-2.6.7-0.16.1.x86_64",
"product_id": "mono-data-2.6.7-0.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-data-postgresql-2.6.7-0.16.1.x86_64",
"product": {
"name": "mono-data-postgresql-2.6.7-0.16.1.x86_64",
"product_id": "mono-data-postgresql-2.6.7-0.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-data-sqlite-2.6.7-0.16.1.x86_64",
"product": {
"name": "mono-data-sqlite-2.6.7-0.16.1.x86_64",
"product_id": "mono-data-sqlite-2.6.7-0.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-locale-extras-2.6.7-0.16.1.x86_64",
"product": {
"name": "mono-locale-extras-2.6.7-0.16.1.x86_64",
"product_id": "mono-locale-extras-2.6.7-0.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-nunit-2.6.7-0.16.1.x86_64",
"product": {
"name": "mono-nunit-2.6.7-0.16.1.x86_64",
"product_id": "mono-nunit-2.6.7-0.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-web-2.6.7-0.16.1.x86_64",
"product": {
"name": "mono-web-2.6.7-0.16.1.x86_64",
"product_id": "mono-web-2.6.7-0.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-winforms-2.6.7-0.16.1.x86_64",
"product": {
"name": "mono-winforms-2.6.7-0.16.1.x86_64",
"product_id": "mono-winforms-2.6.7-0.16.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/a:suse:sle-sdk:11:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_identification_helper": {
"cpe": "cpe:/a:suse:sle-sdk:11:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Desktop 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sled:11:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles:11:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:11:sp3:teradata"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:11:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles:11:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:11:sp4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bytefx-data-mysql-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:bytefx-data-mysql-2.6.7-0.16.1.i586"
},
"product_reference": "bytefx-data-mysql-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bytefx-data-mysql-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:bytefx-data-mysql-2.6.7-0.16.1.ia64"
},
"product_reference": "bytefx-data-mysql-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bytefx-data-mysql-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:bytefx-data-mysql-2.6.7-0.16.1.ppc64"
},
"product_reference": "bytefx-data-mysql-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bytefx-data-mysql-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:bytefx-data-mysql-2.6.7-0.16.1.s390x"
},
"product_reference": "bytefx-data-mysql-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-core-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-core-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-data-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-firebird-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-firebird-2.6.7-0.16.1.i586"
},
"product_reference": "mono-data-firebird-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-firebird-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-firebird-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-data-firebird-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-firebird-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-firebird-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-data-firebird-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-firebird-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-firebird-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-data-firebird-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-oracle-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-oracle-2.6.7-0.16.1.i586"
},
"product_reference": "mono-data-oracle-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-oracle-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-oracle-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-data-oracle-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-oracle-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-oracle-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-data-oracle-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-oracle-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-oracle-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-data-oracle-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-postgresql-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-data-postgresql-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-sqlite-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-data-sqlite-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sybase-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-sybase-2.6.7-0.16.1.i586"
},
"product_reference": "mono-data-sybase-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sybase-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-sybase-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-data-sybase-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sybase-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-sybase-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-data-sybase-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sybase-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-sybase-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-data-sybase-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-devel-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-devel-2.6.7-0.16.1.i586"
},
"product_reference": "mono-devel-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-devel-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-devel-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-devel-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-devel-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-devel-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-devel-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-devel-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-devel-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-devel-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-extras-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-extras-2.6.7-0.16.1.i586"
},
"product_reference": "mono-extras-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-extras-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-extras-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-extras-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-extras-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-extras-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-extras-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-extras-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-extras-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-extras-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-jscript-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-jscript-2.6.7-0.16.1.i586"
},
"product_reference": "mono-jscript-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-jscript-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-jscript-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-jscript-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-jscript-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-jscript-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-jscript-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-jscript-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-jscript-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-jscript-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-locale-extras-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-locale-extras-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-nunit-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-nunit-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-wcf-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-wcf-2.6.7-0.16.1.i586"
},
"product_reference": "mono-wcf-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-wcf-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-wcf-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-wcf-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-wcf-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-wcf-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-wcf-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-wcf-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-wcf-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-wcf-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-web-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-web-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-winforms-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-winforms-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winfxcore-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-winfxcore-2.6.7-0.16.1.i586"
},
"product_reference": "mono-winfxcore-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winfxcore-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-winfxcore-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-winfxcore-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winfxcore-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-winfxcore-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-winfxcore-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winfxcore-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:mono-winfxcore-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-winfxcore-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "monodoc-core-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:monodoc-core-2.6.7-0.16.1.i586"
},
"product_reference": "monodoc-core-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "monodoc-core-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:monodoc-core-2.6.7-0.16.1.ia64"
},
"product_reference": "monodoc-core-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "monodoc-core-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:monodoc-core-2.6.7-0.16.1.ppc64"
},
"product_reference": "monodoc-core-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "monodoc-core-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:monodoc-core-2.6.7-0.16.1.s390x"
},
"product_reference": "monodoc-core-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bytefx-data-mysql-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.i586"
},
"product_reference": "bytefx-data-mysql-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bytefx-data-mysql-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.ia64"
},
"product_reference": "bytefx-data-mysql-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bytefx-data-mysql-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.ppc64"
},
"product_reference": "bytefx-data-mysql-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bytefx-data-mysql-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.s390x"
},
"product_reference": "bytefx-data-mysql-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bytefx-data-mysql-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.x86_64"
},
"product_reference": "bytefx-data-mysql-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-core-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-core-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-data-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-firebird-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.16.1.i586"
},
"product_reference": "mono-data-firebird-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-firebird-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-data-firebird-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-firebird-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-data-firebird-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-firebird-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-data-firebird-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-firebird-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-data-firebird-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-oracle-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.16.1.i586"
},
"product_reference": "mono-data-oracle-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-oracle-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-data-oracle-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-oracle-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-data-oracle-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-oracle-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-data-oracle-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-oracle-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-data-oracle-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-postgresql-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-data-postgresql-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sqlite-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-data-sqlite-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sybase-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.16.1.i586"
},
"product_reference": "mono-data-sybase-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sybase-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-data-sybase-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sybase-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-data-sybase-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sybase-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-data-sybase-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sybase-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-data-sybase-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-devel-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.16.1.i586"
},
"product_reference": "mono-devel-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-devel-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-devel-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-devel-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-devel-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-devel-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-devel-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-devel-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-devel-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-extras-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.16.1.i586"
},
"product_reference": "mono-extras-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-extras-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-extras-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-extras-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-extras-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-extras-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-extras-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-extras-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-extras-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-jscript-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.16.1.i586"
},
"product_reference": "mono-jscript-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-jscript-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-jscript-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-jscript-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-jscript-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-jscript-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-jscript-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-jscript-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-jscript-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-locale-extras-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-locale-extras-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-nunit-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-nunit-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-wcf-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.16.1.i586"
},
"product_reference": "mono-wcf-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-wcf-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-wcf-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-wcf-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-wcf-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-wcf-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-wcf-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-wcf-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-wcf-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-web-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-web-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winforms-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-winforms-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winfxcore-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.16.1.i586"
},
"product_reference": "mono-winfxcore-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winfxcore-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-winfxcore-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winfxcore-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-winfxcore-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winfxcore-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-winfxcore-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winfxcore-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-winfxcore-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "monodoc-core-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.16.1.i586"
},
"product_reference": "monodoc-core-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "monodoc-core-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.16.1.ia64"
},
"product_reference": "monodoc-core-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "monodoc-core-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.16.1.ppc64"
},
"product_reference": "monodoc-core-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "monodoc-core-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.16.1.s390x"
},
"product_reference": "monodoc-core-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "monodoc-core-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.16.1.x86_64"
},
"product_reference": "monodoc-core-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bytefx-data-mysql-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.i586"
},
"product_reference": "bytefx-data-mysql-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bytefx-data-mysql-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.x86_64"
},
"product_reference": "bytefx-data-mysql-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibm-data-db2-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:ibm-data-db2-2.6.7-0.16.1.i586"
},
"product_reference": "ibm-data-db2-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ibm-data-db2-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:ibm-data-db2-2.6.7-0.16.1.x86_64"
},
"product_reference": "ibm-data-db2-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:mono-core-2.6.7-0.16.1.i586"
},
"product_reference": "mono-core-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:mono-core-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-core-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:mono-data-2.6.7-0.16.1.i586"
},
"product_reference": "mono-data-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:mono-data-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-data-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-firebird-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:mono-data-firebird-2.6.7-0.16.1.i586"
},
"product_reference": "mono-data-firebird-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-firebird-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:mono-data-firebird-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-data-firebird-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-oracle-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:mono-data-oracle-2.6.7-0.16.1.i586"
},
"product_reference": "mono-data-oracle-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-oracle-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:mono-data-oracle-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-data-oracle-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:mono-data-postgresql-2.6.7-0.16.1.i586"
},
"product_reference": "mono-data-postgresql-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:mono-data-postgresql-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-data-postgresql-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:mono-data-sqlite-2.6.7-0.16.1.i586"
},
"product_reference": "mono-data-sqlite-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:mono-data-sqlite-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-data-sqlite-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sybase-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:mono-data-sybase-2.6.7-0.16.1.i586"
},
"product_reference": "mono-data-sybase-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sybase-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:mono-data-sybase-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-data-sybase-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-devel-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:mono-devel-2.6.7-0.16.1.i586"
},
"product_reference": "mono-devel-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-devel-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:mono-devel-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-devel-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-extras-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:mono-extras-2.6.7-0.16.1.i586"
},
"product_reference": "mono-extras-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-extras-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:mono-extras-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-extras-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-jscript-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:mono-jscript-2.6.7-0.16.1.i586"
},
"product_reference": "mono-jscript-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-jscript-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:mono-jscript-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-jscript-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:mono-locale-extras-2.6.7-0.16.1.i586"
},
"product_reference": "mono-locale-extras-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:mono-locale-extras-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-locale-extras-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:mono-nunit-2.6.7-0.16.1.i586"
},
"product_reference": "mono-nunit-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:mono-nunit-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-nunit-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-wcf-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:mono-wcf-2.6.7-0.16.1.i586"
},
"product_reference": "mono-wcf-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-wcf-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:mono-wcf-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-wcf-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:mono-web-2.6.7-0.16.1.i586"
},
"product_reference": "mono-web-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:mono-web-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-web-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:mono-winforms-2.6.7-0.16.1.i586"
},
"product_reference": "mono-winforms-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:mono-winforms-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-winforms-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "monodoc-core-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:monodoc-core-2.6.7-0.16.1.i586"
},
"product_reference": "monodoc-core-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "monodoc-core-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4",
"product_id": "SUSE Linux Enterprise Desktop 11 SP4:monodoc-core-2.6.7-0.16.1.x86_64"
},
"product_reference": "monodoc-core-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-core-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-core-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-core-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-core-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-core-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-core-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-core-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-core-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-data-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-data-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-data-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-data-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-data-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-data-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-data-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-data-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-data-postgresql-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-data-postgresql-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-data-postgresql-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-data-postgresql-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-data-postgresql-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-data-postgresql-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-data-postgresql-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-data-postgresql-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-data-sqlite-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-data-sqlite-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-data-sqlite-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-data-sqlite-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-data-sqlite-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-data-sqlite-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-data-sqlite-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-data-sqlite-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-locale-extras-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-locale-extras-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-locale-extras-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-locale-extras-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-locale-extras-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-locale-extras-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-locale-extras-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-locale-extras-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-nunit-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-nunit-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-nunit-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-nunit-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-nunit-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-nunit-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-nunit-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-nunit-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-web-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-web-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-web-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-web-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-web-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-web-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-web-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-web-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-winforms-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-winforms-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-winforms-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-winforms-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-winforms-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-winforms-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:mono-winforms-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-winforms-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-core-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-core-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-core-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-core-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-data-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-data-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-data-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-data-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-data-postgresql-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-data-postgresql-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-data-postgresql-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-data-postgresql-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-data-sqlite-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-data-sqlite-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-data-sqlite-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-data-sqlite-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-locale-extras-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-locale-extras-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-locale-extras-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-locale-extras-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-nunit-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-nunit-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-nunit-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-nunit-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-web-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-web-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-web-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-web-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-winforms-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-winforms-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-winforms-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-winforms-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-core-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-core-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-core-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-core-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-core-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-core-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-core-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-core-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-data-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-data-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-data-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-data-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-postgresql-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-data-postgresql-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-postgresql-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-data-postgresql-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-postgresql-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-data-postgresql-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-postgresql-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-data-postgresql-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-sqlite-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-data-sqlite-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-sqlite-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-data-sqlite-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-sqlite-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-data-sqlite-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-sqlite-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-data-sqlite-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-locale-extras-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-locale-extras-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-locale-extras-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-locale-extras-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-locale-extras-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-locale-extras-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-locale-extras-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-locale-extras-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-nunit-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-nunit-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-nunit-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-nunit-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-nunit-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-nunit-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-nunit-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-nunit-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-web-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-web-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-web-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-web-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-web-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-web-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-web-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-web-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-winforms-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-winforms-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-winforms-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-winforms-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-winforms-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-winforms-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-winforms-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-winforms-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.16.1.i586"
},
"product_reference": "mono-core-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-core-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-core-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-core-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-core-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.16.1.i586"
},
"product_reference": "mono-data-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-data-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-data-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-data-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-data-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.16.1.i586"
},
"product_reference": "mono-data-postgresql-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-data-postgresql-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-data-postgresql-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-data-postgresql-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-data-postgresql-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.16.1.i586"
},
"product_reference": "mono-data-sqlite-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-data-sqlite-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-data-sqlite-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-data-sqlite-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-data-sqlite-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.16.1.i586"
},
"product_reference": "mono-locale-extras-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-locale-extras-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-locale-extras-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-locale-extras-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-locale-extras-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.16.1.i586"
},
"product_reference": "mono-nunit-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-nunit-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-nunit-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-nunit-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-nunit-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.16.1.i586"
},
"product_reference": "mono-web-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-web-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-web-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-web-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-web-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.16.1.i586"
},
"product_reference": "mono-winforms-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-winforms-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-winforms-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-winforms-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-winforms-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.16.1.i586"
},
"product_reference": "mono-core-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-core-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-core-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-core-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-core-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.16.1.i586"
},
"product_reference": "mono-data-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-data-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-data-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-data-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-data-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.16.1.i586"
},
"product_reference": "mono-data-postgresql-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-data-postgresql-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-data-postgresql-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-data-postgresql-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-data-postgresql-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.16.1.i586"
},
"product_reference": "mono-data-sqlite-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-data-sqlite-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-data-sqlite-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-data-sqlite-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-data-sqlite-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.16.1.i586"
},
"product_reference": "mono-locale-extras-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-locale-extras-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-locale-extras-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-locale-extras-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-locale-extras-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.16.1.i586"
},
"product_reference": "mono-nunit-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-nunit-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-nunit-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-nunit-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-nunit-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.16.1.i586"
},
"product_reference": "mono-web-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-web-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-web-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-web-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-web-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.16.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.16.1.i586"
},
"product_reference": "mono-winforms-2.6.7-0.16.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.16.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.16.1.ia64"
},
"product_reference": "mono-winforms-2.6.7-0.16.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.16.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.16.1.ppc64"
},
"product_reference": "mono-winforms-2.6.7-0.16.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.16.1.s390x"
},
"product_reference": "mono-winforms-2.6.7-0.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.16.1.x86_64"
},
"product_reference": "mono-winforms-2.6.7-0.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-0689",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2009-0689"
}
],
"notes": [
{
"category": "general",
"text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:ibm-data-db2-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:ibm-data-db2-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-core-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-firebird-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-firebird-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-oracle-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-oracle-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-postgresql-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-postgresql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-sqlite-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-sqlite-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-sybase-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-sybase-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-devel-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-devel-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-extras-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-jscript-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-jscript-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-locale-extras-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-locale-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-nunit-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-nunit-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-wcf-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-wcf-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-web-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-web-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-winforms-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-winforms-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:monodoc-core-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:monodoc-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-data-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-postgresql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-postgresql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-data-postgresql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-sqlite-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-sqlite-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-data-sqlite-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-locale-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-locale-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-locale-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-nunit-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-nunit-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-nunit-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-web-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-web-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-web-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-winforms-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-winforms-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-winforms-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-postgresql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-postgresql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-postgresql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-sqlite-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-sqlite-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-sqlite-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-locale-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-locale-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-locale-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-nunit-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-nunit-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-nunit-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-web-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-web-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-web-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-winforms-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-winforms-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-winforms-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:bytefx-data-mysql-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:bytefx-data-mysql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:bytefx-data-mysql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:bytefx-data-mysql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-firebird-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-firebird-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-firebird-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-firebird-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-oracle-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-oracle-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-oracle-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-oracle-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-sybase-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-sybase-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-sybase-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-sybase-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-devel-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-devel-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-devel-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-devel-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-extras-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-jscript-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-jscript-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-jscript-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-jscript-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-wcf-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-wcf-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-wcf-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-wcf-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-winfxcore-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-winfxcore-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-winfxcore-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-winfxcore-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:monodoc-core-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:monodoc-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:monodoc-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:monodoc-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.16.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2009-0689",
"url": "https://www.suse.com/security/cve/CVE-2009-0689"
},
{
"category": "external",
"summary": "SUSE Bug 522109 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/522109"
},
{
"category": "external",
"summary": "SUSE Bug 545277 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/545277"
},
{
"category": "external",
"summary": "SUSE Bug 546371 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/546371"
},
{
"category": "external",
"summary": "SUSE Bug 557126 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/557126"
},
{
"category": "external",
"summary": "SUSE Bug 557127 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/557127"
},
{
"category": "external",
"summary": "SUSE Bug 557128 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/557128"
},
{
"category": "external",
"summary": "SUSE Bug 557671 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/557671"
},
{
"category": "external",
"summary": "SUSE Bug 590499 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/590499"
},
{
"category": "external",
"summary": "SUSE Bug 607935 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/607935"
},
{
"category": "external",
"summary": "SUSE Bug 851803 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/851803"
},
{
"category": "external",
"summary": "SUSE Bug 958097 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/958097"
},
{
"category": "external",
"summary": "SUSE Bug 963818 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/963818"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:ibm-data-db2-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:ibm-data-db2-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-core-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-firebird-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-firebird-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-oracle-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-oracle-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-postgresql-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-postgresql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-sqlite-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-sqlite-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-sybase-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-sybase-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-devel-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-devel-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-extras-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-jscript-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-jscript-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-locale-extras-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-locale-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-nunit-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-nunit-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-wcf-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-wcf-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-web-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-web-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-winforms-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-winforms-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:monodoc-core-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:monodoc-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-data-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-postgresql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-postgresql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-data-postgresql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-sqlite-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-sqlite-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-data-sqlite-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-locale-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-locale-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-locale-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-nunit-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-nunit-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-nunit-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-web-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-web-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-web-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-winforms-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-winforms-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-winforms-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-postgresql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-postgresql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-postgresql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-sqlite-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-sqlite-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-sqlite-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-locale-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-locale-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-locale-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-nunit-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-nunit-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-nunit-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-web-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-web-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-web-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-winforms-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-winforms-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-winforms-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:bytefx-data-mysql-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:bytefx-data-mysql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:bytefx-data-mysql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:bytefx-data-mysql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-firebird-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-firebird-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-firebird-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-firebird-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-oracle-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-oracle-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-oracle-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-oracle-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-sybase-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-sybase-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-sybase-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-sybase-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-devel-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-devel-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-devel-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-devel-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-extras-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-jscript-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-jscript-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-jscript-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-jscript-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-wcf-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-wcf-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-wcf-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-wcf-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-winfxcore-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-winfxcore-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-winfxcore-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-winfxcore-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:monodoc-core-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:monodoc-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:monodoc-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:monodoc-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.16.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2016-01-27T12:03:49Z",
"details": "important"
}
],
"title": "CVE-2009-0689"
},
{
"cve": "CVE-2012-3543",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-3543"
}
],
"notes": [
{
"category": "general",
"text": "mono 2.10.x ASP.NET Web Form Hash collision DoS",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:ibm-data-db2-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:ibm-data-db2-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-core-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-firebird-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-firebird-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-oracle-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-oracle-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-postgresql-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-postgresql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-sqlite-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-sqlite-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-sybase-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-sybase-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-devel-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-devel-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-extras-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-jscript-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-jscript-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-locale-extras-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-locale-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-nunit-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-nunit-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-wcf-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-wcf-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-web-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-web-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-winforms-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-winforms-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:monodoc-core-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:monodoc-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-data-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-postgresql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-postgresql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-data-postgresql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-sqlite-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-sqlite-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-data-sqlite-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-locale-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-locale-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-locale-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-nunit-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-nunit-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-nunit-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-web-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-web-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-web-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-winforms-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-winforms-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-winforms-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-postgresql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-postgresql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-postgresql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-sqlite-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-sqlite-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-sqlite-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-locale-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-locale-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-locale-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-nunit-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-nunit-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-nunit-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-web-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-web-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-web-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-winforms-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-winforms-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-winforms-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:bytefx-data-mysql-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:bytefx-data-mysql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:bytefx-data-mysql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:bytefx-data-mysql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-firebird-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-firebird-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-firebird-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-firebird-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-oracle-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-oracle-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-oracle-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-oracle-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-sybase-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-sybase-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-sybase-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-sybase-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-devel-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-devel-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-devel-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-devel-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-extras-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-jscript-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-jscript-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-jscript-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-jscript-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-wcf-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-wcf-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-wcf-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-wcf-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-winfxcore-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-winfxcore-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-winfxcore-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-winfxcore-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:monodoc-core-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:monodoc-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:monodoc-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:monodoc-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.16.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-3543",
"url": "https://www.suse.com/security/cve/CVE-2012-3543"
},
{
"category": "external",
"summary": "SUSE Bug 739119 for CVE-2012-3543",
"url": "https://bugzilla.suse.com/739119"
},
{
"category": "external",
"summary": "SUSE Bug 963818 for CVE-2012-3543",
"url": "https://bugzilla.suse.com/963818"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:ibm-data-db2-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:ibm-data-db2-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-core-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-firebird-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-firebird-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-oracle-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-oracle-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-postgresql-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-postgresql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-sqlite-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-sqlite-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-sybase-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-sybase-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-devel-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-devel-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-extras-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-jscript-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-jscript-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-locale-extras-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-locale-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-nunit-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-nunit-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-wcf-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-wcf-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-web-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-web-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-winforms-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-winforms-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:monodoc-core-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:monodoc-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-data-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-postgresql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-postgresql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-data-postgresql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-sqlite-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-sqlite-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-data-sqlite-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-locale-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-locale-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-locale-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-nunit-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-nunit-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-nunit-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-web-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-web-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-web-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-winforms-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-winforms-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-winforms-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-postgresql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-postgresql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-postgresql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-sqlite-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-sqlite-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-sqlite-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-locale-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-locale-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-locale-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-nunit-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-nunit-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-nunit-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-web-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-web-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-web-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-winforms-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-winforms-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-winforms-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:bytefx-data-mysql-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:bytefx-data-mysql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:bytefx-data-mysql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:bytefx-data-mysql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-firebird-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-firebird-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-firebird-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-firebird-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-oracle-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-oracle-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-oracle-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-oracle-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-sybase-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-sybase-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-sybase-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-sybase-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-devel-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-devel-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-devel-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-devel-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-extras-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-jscript-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-jscript-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-jscript-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-jscript-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-wcf-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-wcf-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-wcf-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-wcf-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-winfxcore-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-winfxcore-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-winfxcore-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-winfxcore-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:monodoc-core-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:monodoc-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:monodoc-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:monodoc-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.16.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Desktop 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:ibm-data-db2-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:ibm-data-db2-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-core-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-firebird-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-firebird-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-oracle-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-oracle-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-postgresql-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-postgresql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-sqlite-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-sqlite-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-sybase-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-data-sybase-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-devel-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-devel-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-extras-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-jscript-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-jscript-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-locale-extras-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-locale-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-nunit-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-nunit-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-wcf-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-wcf-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-web-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-web-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:mono-winforms-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:mono-winforms-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP4:monodoc-core-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Desktop 11 SP4:monodoc-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-data-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-postgresql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-postgresql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-data-postgresql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-sqlite-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-data-sqlite-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-data-sqlite-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-locale-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-locale-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-locale-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-nunit-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-nunit-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-nunit-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-web-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-web-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-web-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:mono-winforms-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:mono-winforms-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:mono-winforms-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-postgresql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-postgresql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-postgresql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-sqlite-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-sqlite-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-data-sqlite-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-locale-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-locale-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-locale-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-nunit-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-nunit-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-nunit-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-web-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-web-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-web-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-winforms-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-winforms-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:mono-winforms-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:bytefx-data-mysql-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:bytefx-data-mysql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:bytefx-data-mysql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:bytefx-data-mysql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-firebird-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-firebird-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-firebird-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-firebird-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-oracle-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-oracle-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-oracle-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-oracle-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-sybase-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-sybase-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-sybase-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-data-sybase-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-devel-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-devel-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-devel-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-devel-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-extras-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-jscript-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-jscript-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-jscript-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-jscript-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-wcf-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-wcf-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-wcf-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-wcf-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-winfxcore-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-winfxcore-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-winfxcore-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:mono-winfxcore-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:monodoc-core-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:monodoc-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:monodoc-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:monodoc-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-postgresql-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sqlite-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-locale-extras-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-nunit-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-web-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winforms-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.16.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.16.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.16.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.16.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.16.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.16.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2016-01-27T12:03:49Z",
"details": "moderate"
}
],
"title": "CVE-2012-3543"
}
]
}
suse-su-2016:2958-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for mono-core",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nmono-core was updated to fix the following vulnerabilities:\n\n- CVE-2009-0689: Remote attackers could cause a denial of service and possibly arbitrary\n code execution through the string-to-double parser implementation. (bsc#958097)\n- CVE-2012-3543: Remote attackers could cause a denial of service through increased CPU\n consumption due to lack of protection against predictable hash collisions when processing\n form parameters. (bsc#739119)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "sdksp4-mono-core-12866,slessp3-mono-core-12866,slessp4-mono-core-12866",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_2958-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2016:2958-1",
"url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162958-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2016:2958-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2016-December/002433.html"
},
{
"category": "self",
"summary": "SUSE Bug 739119",
"url": "https://bugzilla.suse.com/739119"
},
{
"category": "self",
"summary": "SUSE Bug 958097",
"url": "https://bugzilla.suse.com/958097"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2009-0689 page",
"url": "https://www.suse.com/security/cve/CVE-2009-0689/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-3543 page",
"url": "https://www.suse.com/security/cve/CVE-2012-3543/"
}
],
"title": "Security update for mono-core",
"tracking": {
"current_release_date": "2016-12-01T09:31:59Z",
"generator": {
"date": "2016-12-01T09:31:59Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2016:2958-1",
"initial_release_date": "2016-12-01T09:31:59Z",
"revision_history": [
{
"date": "2016-12-01T09:31:59Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "bytefx-data-mysql-2.6.7-0.18.1.i586",
"product": {
"name": "bytefx-data-mysql-2.6.7-0.18.1.i586",
"product_id": "bytefx-data-mysql-2.6.7-0.18.1.i586"
}
},
{
"category": "product_version",
"name": "mono-data-firebird-2.6.7-0.18.1.i586",
"product": {
"name": "mono-data-firebird-2.6.7-0.18.1.i586",
"product_id": "mono-data-firebird-2.6.7-0.18.1.i586"
}
},
{
"category": "product_version",
"name": "mono-data-oracle-2.6.7-0.18.1.i586",
"product": {
"name": "mono-data-oracle-2.6.7-0.18.1.i586",
"product_id": "mono-data-oracle-2.6.7-0.18.1.i586"
}
},
{
"category": "product_version",
"name": "mono-data-sybase-2.6.7-0.18.1.i586",
"product": {
"name": "mono-data-sybase-2.6.7-0.18.1.i586",
"product_id": "mono-data-sybase-2.6.7-0.18.1.i586"
}
},
{
"category": "product_version",
"name": "mono-devel-2.6.7-0.18.1.i586",
"product": {
"name": "mono-devel-2.6.7-0.18.1.i586",
"product_id": "mono-devel-2.6.7-0.18.1.i586"
}
},
{
"category": "product_version",
"name": "mono-extras-2.6.7-0.18.1.i586",
"product": {
"name": "mono-extras-2.6.7-0.18.1.i586",
"product_id": "mono-extras-2.6.7-0.18.1.i586"
}
},
{
"category": "product_version",
"name": "mono-jscript-2.6.7-0.18.1.i586",
"product": {
"name": "mono-jscript-2.6.7-0.18.1.i586",
"product_id": "mono-jscript-2.6.7-0.18.1.i586"
}
},
{
"category": "product_version",
"name": "mono-wcf-2.6.7-0.18.1.i586",
"product": {
"name": "mono-wcf-2.6.7-0.18.1.i586",
"product_id": "mono-wcf-2.6.7-0.18.1.i586"
}
},
{
"category": "product_version",
"name": "mono-winfxcore-2.6.7-0.18.1.i586",
"product": {
"name": "mono-winfxcore-2.6.7-0.18.1.i586",
"product_id": "mono-winfxcore-2.6.7-0.18.1.i586"
}
},
{
"category": "product_version",
"name": "monodoc-core-2.6.7-0.18.1.i586",
"product": {
"name": "monodoc-core-2.6.7-0.18.1.i586",
"product_id": "monodoc-core-2.6.7-0.18.1.i586"
}
},
{
"category": "product_version",
"name": "mono-core-2.6.7-0.18.1.i586",
"product": {
"name": "mono-core-2.6.7-0.18.1.i586",
"product_id": "mono-core-2.6.7-0.18.1.i586"
}
},
{
"category": "product_version",
"name": "mono-data-2.6.7-0.18.1.i586",
"product": {
"name": "mono-data-2.6.7-0.18.1.i586",
"product_id": "mono-data-2.6.7-0.18.1.i586"
}
},
{
"category": "product_version",
"name": "mono-data-postgresql-2.6.7-0.18.1.i586",
"product": {
"name": "mono-data-postgresql-2.6.7-0.18.1.i586",
"product_id": "mono-data-postgresql-2.6.7-0.18.1.i586"
}
},
{
"category": "product_version",
"name": "mono-data-sqlite-2.6.7-0.18.1.i586",
"product": {
"name": "mono-data-sqlite-2.6.7-0.18.1.i586",
"product_id": "mono-data-sqlite-2.6.7-0.18.1.i586"
}
},
{
"category": "product_version",
"name": "mono-locale-extras-2.6.7-0.18.1.i586",
"product": {
"name": "mono-locale-extras-2.6.7-0.18.1.i586",
"product_id": "mono-locale-extras-2.6.7-0.18.1.i586"
}
},
{
"category": "product_version",
"name": "mono-nunit-2.6.7-0.18.1.i586",
"product": {
"name": "mono-nunit-2.6.7-0.18.1.i586",
"product_id": "mono-nunit-2.6.7-0.18.1.i586"
}
},
{
"category": "product_version",
"name": "mono-web-2.6.7-0.18.1.i586",
"product": {
"name": "mono-web-2.6.7-0.18.1.i586",
"product_id": "mono-web-2.6.7-0.18.1.i586"
}
},
{
"category": "product_version",
"name": "mono-winforms-2.6.7-0.18.1.i586",
"product": {
"name": "mono-winforms-2.6.7-0.18.1.i586",
"product_id": "mono-winforms-2.6.7-0.18.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "bytefx-data-mysql-2.6.7-0.18.1.ia64",
"product": {
"name": "bytefx-data-mysql-2.6.7-0.18.1.ia64",
"product_id": "bytefx-data-mysql-2.6.7-0.18.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-data-firebird-2.6.7-0.18.1.ia64",
"product": {
"name": "mono-data-firebird-2.6.7-0.18.1.ia64",
"product_id": "mono-data-firebird-2.6.7-0.18.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-data-oracle-2.6.7-0.18.1.ia64",
"product": {
"name": "mono-data-oracle-2.6.7-0.18.1.ia64",
"product_id": "mono-data-oracle-2.6.7-0.18.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-data-sybase-2.6.7-0.18.1.ia64",
"product": {
"name": "mono-data-sybase-2.6.7-0.18.1.ia64",
"product_id": "mono-data-sybase-2.6.7-0.18.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-devel-2.6.7-0.18.1.ia64",
"product": {
"name": "mono-devel-2.6.7-0.18.1.ia64",
"product_id": "mono-devel-2.6.7-0.18.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-extras-2.6.7-0.18.1.ia64",
"product": {
"name": "mono-extras-2.6.7-0.18.1.ia64",
"product_id": "mono-extras-2.6.7-0.18.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-jscript-2.6.7-0.18.1.ia64",
"product": {
"name": "mono-jscript-2.6.7-0.18.1.ia64",
"product_id": "mono-jscript-2.6.7-0.18.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-wcf-2.6.7-0.18.1.ia64",
"product": {
"name": "mono-wcf-2.6.7-0.18.1.ia64",
"product_id": "mono-wcf-2.6.7-0.18.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-winfxcore-2.6.7-0.18.1.ia64",
"product": {
"name": "mono-winfxcore-2.6.7-0.18.1.ia64",
"product_id": "mono-winfxcore-2.6.7-0.18.1.ia64"
}
},
{
"category": "product_version",
"name": "monodoc-core-2.6.7-0.18.1.ia64",
"product": {
"name": "monodoc-core-2.6.7-0.18.1.ia64",
"product_id": "monodoc-core-2.6.7-0.18.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-core-2.6.7-0.18.1.ia64",
"product": {
"name": "mono-core-2.6.7-0.18.1.ia64",
"product_id": "mono-core-2.6.7-0.18.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-data-2.6.7-0.18.1.ia64",
"product": {
"name": "mono-data-2.6.7-0.18.1.ia64",
"product_id": "mono-data-2.6.7-0.18.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-data-postgresql-2.6.7-0.18.1.ia64",
"product": {
"name": "mono-data-postgresql-2.6.7-0.18.1.ia64",
"product_id": "mono-data-postgresql-2.6.7-0.18.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-data-sqlite-2.6.7-0.18.1.ia64",
"product": {
"name": "mono-data-sqlite-2.6.7-0.18.1.ia64",
"product_id": "mono-data-sqlite-2.6.7-0.18.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-locale-extras-2.6.7-0.18.1.ia64",
"product": {
"name": "mono-locale-extras-2.6.7-0.18.1.ia64",
"product_id": "mono-locale-extras-2.6.7-0.18.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-nunit-2.6.7-0.18.1.ia64",
"product": {
"name": "mono-nunit-2.6.7-0.18.1.ia64",
"product_id": "mono-nunit-2.6.7-0.18.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-web-2.6.7-0.18.1.ia64",
"product": {
"name": "mono-web-2.6.7-0.18.1.ia64",
"product_id": "mono-web-2.6.7-0.18.1.ia64"
}
},
{
"category": "product_version",
"name": "mono-winforms-2.6.7-0.18.1.ia64",
"product": {
"name": "mono-winforms-2.6.7-0.18.1.ia64",
"product_id": "mono-winforms-2.6.7-0.18.1.ia64"
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "bytefx-data-mysql-2.6.7-0.18.1.ppc64",
"product": {
"name": "bytefx-data-mysql-2.6.7-0.18.1.ppc64",
"product_id": "bytefx-data-mysql-2.6.7-0.18.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-core-2.6.7-0.18.1.ppc64",
"product": {
"name": "mono-core-2.6.7-0.18.1.ppc64",
"product_id": "mono-core-2.6.7-0.18.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-data-2.6.7-0.18.1.ppc64",
"product": {
"name": "mono-data-2.6.7-0.18.1.ppc64",
"product_id": "mono-data-2.6.7-0.18.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-data-firebird-2.6.7-0.18.1.ppc64",
"product": {
"name": "mono-data-firebird-2.6.7-0.18.1.ppc64",
"product_id": "mono-data-firebird-2.6.7-0.18.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-data-oracle-2.6.7-0.18.1.ppc64",
"product": {
"name": "mono-data-oracle-2.6.7-0.18.1.ppc64",
"product_id": "mono-data-oracle-2.6.7-0.18.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-data-postgresql-2.6.7-0.18.1.ppc64",
"product": {
"name": "mono-data-postgresql-2.6.7-0.18.1.ppc64",
"product_id": "mono-data-postgresql-2.6.7-0.18.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-data-sqlite-2.6.7-0.18.1.ppc64",
"product": {
"name": "mono-data-sqlite-2.6.7-0.18.1.ppc64",
"product_id": "mono-data-sqlite-2.6.7-0.18.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-data-sybase-2.6.7-0.18.1.ppc64",
"product": {
"name": "mono-data-sybase-2.6.7-0.18.1.ppc64",
"product_id": "mono-data-sybase-2.6.7-0.18.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-devel-2.6.7-0.18.1.ppc64",
"product": {
"name": "mono-devel-2.6.7-0.18.1.ppc64",
"product_id": "mono-devel-2.6.7-0.18.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-extras-2.6.7-0.18.1.ppc64",
"product": {
"name": "mono-extras-2.6.7-0.18.1.ppc64",
"product_id": "mono-extras-2.6.7-0.18.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-jscript-2.6.7-0.18.1.ppc64",
"product": {
"name": "mono-jscript-2.6.7-0.18.1.ppc64",
"product_id": "mono-jscript-2.6.7-0.18.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-locale-extras-2.6.7-0.18.1.ppc64",
"product": {
"name": "mono-locale-extras-2.6.7-0.18.1.ppc64",
"product_id": "mono-locale-extras-2.6.7-0.18.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-nunit-2.6.7-0.18.1.ppc64",
"product": {
"name": "mono-nunit-2.6.7-0.18.1.ppc64",
"product_id": "mono-nunit-2.6.7-0.18.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-wcf-2.6.7-0.18.1.ppc64",
"product": {
"name": "mono-wcf-2.6.7-0.18.1.ppc64",
"product_id": "mono-wcf-2.6.7-0.18.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-web-2.6.7-0.18.1.ppc64",
"product": {
"name": "mono-web-2.6.7-0.18.1.ppc64",
"product_id": "mono-web-2.6.7-0.18.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-winforms-2.6.7-0.18.1.ppc64",
"product": {
"name": "mono-winforms-2.6.7-0.18.1.ppc64",
"product_id": "mono-winforms-2.6.7-0.18.1.ppc64"
}
},
{
"category": "product_version",
"name": "mono-winfxcore-2.6.7-0.18.1.ppc64",
"product": {
"name": "mono-winfxcore-2.6.7-0.18.1.ppc64",
"product_id": "mono-winfxcore-2.6.7-0.18.1.ppc64"
}
},
{
"category": "product_version",
"name": "monodoc-core-2.6.7-0.18.1.ppc64",
"product": {
"name": "monodoc-core-2.6.7-0.18.1.ppc64",
"product_id": "monodoc-core-2.6.7-0.18.1.ppc64"
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "bytefx-data-mysql-2.6.7-0.18.1.s390x",
"product": {
"name": "bytefx-data-mysql-2.6.7-0.18.1.s390x",
"product_id": "bytefx-data-mysql-2.6.7-0.18.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-data-firebird-2.6.7-0.18.1.s390x",
"product": {
"name": "mono-data-firebird-2.6.7-0.18.1.s390x",
"product_id": "mono-data-firebird-2.6.7-0.18.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-data-oracle-2.6.7-0.18.1.s390x",
"product": {
"name": "mono-data-oracle-2.6.7-0.18.1.s390x",
"product_id": "mono-data-oracle-2.6.7-0.18.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-data-sybase-2.6.7-0.18.1.s390x",
"product": {
"name": "mono-data-sybase-2.6.7-0.18.1.s390x",
"product_id": "mono-data-sybase-2.6.7-0.18.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-devel-2.6.7-0.18.1.s390x",
"product": {
"name": "mono-devel-2.6.7-0.18.1.s390x",
"product_id": "mono-devel-2.6.7-0.18.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-extras-2.6.7-0.18.1.s390x",
"product": {
"name": "mono-extras-2.6.7-0.18.1.s390x",
"product_id": "mono-extras-2.6.7-0.18.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-jscript-2.6.7-0.18.1.s390x",
"product": {
"name": "mono-jscript-2.6.7-0.18.1.s390x",
"product_id": "mono-jscript-2.6.7-0.18.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-wcf-2.6.7-0.18.1.s390x",
"product": {
"name": "mono-wcf-2.6.7-0.18.1.s390x",
"product_id": "mono-wcf-2.6.7-0.18.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-winfxcore-2.6.7-0.18.1.s390x",
"product": {
"name": "mono-winfxcore-2.6.7-0.18.1.s390x",
"product_id": "mono-winfxcore-2.6.7-0.18.1.s390x"
}
},
{
"category": "product_version",
"name": "monodoc-core-2.6.7-0.18.1.s390x",
"product": {
"name": "monodoc-core-2.6.7-0.18.1.s390x",
"product_id": "monodoc-core-2.6.7-0.18.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-core-2.6.7-0.18.1.s390x",
"product": {
"name": "mono-core-2.6.7-0.18.1.s390x",
"product_id": "mono-core-2.6.7-0.18.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-data-2.6.7-0.18.1.s390x",
"product": {
"name": "mono-data-2.6.7-0.18.1.s390x",
"product_id": "mono-data-2.6.7-0.18.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-data-postgresql-2.6.7-0.18.1.s390x",
"product": {
"name": "mono-data-postgresql-2.6.7-0.18.1.s390x",
"product_id": "mono-data-postgresql-2.6.7-0.18.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-data-sqlite-2.6.7-0.18.1.s390x",
"product": {
"name": "mono-data-sqlite-2.6.7-0.18.1.s390x",
"product_id": "mono-data-sqlite-2.6.7-0.18.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-locale-extras-2.6.7-0.18.1.s390x",
"product": {
"name": "mono-locale-extras-2.6.7-0.18.1.s390x",
"product_id": "mono-locale-extras-2.6.7-0.18.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-nunit-2.6.7-0.18.1.s390x",
"product": {
"name": "mono-nunit-2.6.7-0.18.1.s390x",
"product_id": "mono-nunit-2.6.7-0.18.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-web-2.6.7-0.18.1.s390x",
"product": {
"name": "mono-web-2.6.7-0.18.1.s390x",
"product_id": "mono-web-2.6.7-0.18.1.s390x"
}
},
{
"category": "product_version",
"name": "mono-winforms-2.6.7-0.18.1.s390x",
"product": {
"name": "mono-winforms-2.6.7-0.18.1.s390x",
"product_id": "mono-winforms-2.6.7-0.18.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bytefx-data-mysql-2.6.7-0.18.1.x86_64",
"product": {
"name": "bytefx-data-mysql-2.6.7-0.18.1.x86_64",
"product_id": "bytefx-data-mysql-2.6.7-0.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-data-firebird-2.6.7-0.18.1.x86_64",
"product": {
"name": "mono-data-firebird-2.6.7-0.18.1.x86_64",
"product_id": "mono-data-firebird-2.6.7-0.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-data-oracle-2.6.7-0.18.1.x86_64",
"product": {
"name": "mono-data-oracle-2.6.7-0.18.1.x86_64",
"product_id": "mono-data-oracle-2.6.7-0.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-data-sybase-2.6.7-0.18.1.x86_64",
"product": {
"name": "mono-data-sybase-2.6.7-0.18.1.x86_64",
"product_id": "mono-data-sybase-2.6.7-0.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-devel-2.6.7-0.18.1.x86_64",
"product": {
"name": "mono-devel-2.6.7-0.18.1.x86_64",
"product_id": "mono-devel-2.6.7-0.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-extras-2.6.7-0.18.1.x86_64",
"product": {
"name": "mono-extras-2.6.7-0.18.1.x86_64",
"product_id": "mono-extras-2.6.7-0.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-jscript-2.6.7-0.18.1.x86_64",
"product": {
"name": "mono-jscript-2.6.7-0.18.1.x86_64",
"product_id": "mono-jscript-2.6.7-0.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-wcf-2.6.7-0.18.1.x86_64",
"product": {
"name": "mono-wcf-2.6.7-0.18.1.x86_64",
"product_id": "mono-wcf-2.6.7-0.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-winfxcore-2.6.7-0.18.1.x86_64",
"product": {
"name": "mono-winfxcore-2.6.7-0.18.1.x86_64",
"product_id": "mono-winfxcore-2.6.7-0.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "monodoc-core-2.6.7-0.18.1.x86_64",
"product": {
"name": "monodoc-core-2.6.7-0.18.1.x86_64",
"product_id": "monodoc-core-2.6.7-0.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-core-2.6.7-0.18.1.x86_64",
"product": {
"name": "mono-core-2.6.7-0.18.1.x86_64",
"product_id": "mono-core-2.6.7-0.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-data-2.6.7-0.18.1.x86_64",
"product": {
"name": "mono-data-2.6.7-0.18.1.x86_64",
"product_id": "mono-data-2.6.7-0.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-data-postgresql-2.6.7-0.18.1.x86_64",
"product": {
"name": "mono-data-postgresql-2.6.7-0.18.1.x86_64",
"product_id": "mono-data-postgresql-2.6.7-0.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-data-sqlite-2.6.7-0.18.1.x86_64",
"product": {
"name": "mono-data-sqlite-2.6.7-0.18.1.x86_64",
"product_id": "mono-data-sqlite-2.6.7-0.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-locale-extras-2.6.7-0.18.1.x86_64",
"product": {
"name": "mono-locale-extras-2.6.7-0.18.1.x86_64",
"product_id": "mono-locale-extras-2.6.7-0.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-nunit-2.6.7-0.18.1.x86_64",
"product": {
"name": "mono-nunit-2.6.7-0.18.1.x86_64",
"product_id": "mono-nunit-2.6.7-0.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-web-2.6.7-0.18.1.x86_64",
"product": {
"name": "mono-web-2.6.7-0.18.1.x86_64",
"product_id": "mono-web-2.6.7-0.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "mono-winforms-2.6.7-0.18.1.x86_64",
"product": {
"name": "mono-winforms-2.6.7-0.18.1.x86_64",
"product_id": "mono-winforms-2.6.7-0.18.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_identification_helper": {
"cpe": "cpe:/a:suse:sle-sdk:11:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles_ltss:11:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:11:sp3:teradata"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles:11:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:11:sp4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bytefx-data-mysql-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.18.1.i586"
},
"product_reference": "bytefx-data-mysql-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bytefx-data-mysql-2.6.7-0.18.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.18.1.ia64"
},
"product_reference": "bytefx-data-mysql-2.6.7-0.18.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bytefx-data-mysql-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.18.1.ppc64"
},
"product_reference": "bytefx-data-mysql-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bytefx-data-mysql-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.18.1.s390x"
},
"product_reference": "bytefx-data-mysql-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bytefx-data-mysql-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.18.1.x86_64"
},
"product_reference": "bytefx-data-mysql-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-core-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-core-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-data-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-firebird-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.18.1.i586"
},
"product_reference": "mono-data-firebird-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-firebird-2.6.7-0.18.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.18.1.ia64"
},
"product_reference": "mono-data-firebird-2.6.7-0.18.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-firebird-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-data-firebird-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-firebird-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-data-firebird-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-firebird-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-data-firebird-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-oracle-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.18.1.i586"
},
"product_reference": "mono-data-oracle-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-oracle-2.6.7-0.18.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.18.1.ia64"
},
"product_reference": "mono-data-oracle-2.6.7-0.18.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-oracle-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-data-oracle-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-oracle-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-data-oracle-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-oracle-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-data-oracle-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-postgresql-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-data-postgresql-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sqlite-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-data-sqlite-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sybase-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.18.1.i586"
},
"product_reference": "mono-data-sybase-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sybase-2.6.7-0.18.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.18.1.ia64"
},
"product_reference": "mono-data-sybase-2.6.7-0.18.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sybase-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-data-sybase-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sybase-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-data-sybase-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sybase-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-data-sybase-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-devel-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.18.1.i586"
},
"product_reference": "mono-devel-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-devel-2.6.7-0.18.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.18.1.ia64"
},
"product_reference": "mono-devel-2.6.7-0.18.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-devel-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-devel-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-devel-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-devel-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-devel-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-devel-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-extras-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.18.1.i586"
},
"product_reference": "mono-extras-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-extras-2.6.7-0.18.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.18.1.ia64"
},
"product_reference": "mono-extras-2.6.7-0.18.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-extras-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-extras-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-extras-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-extras-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-extras-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-extras-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-jscript-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.18.1.i586"
},
"product_reference": "mono-jscript-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-jscript-2.6.7-0.18.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.18.1.ia64"
},
"product_reference": "mono-jscript-2.6.7-0.18.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-jscript-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-jscript-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-jscript-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-jscript-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-jscript-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-jscript-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-locale-extras-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-locale-extras-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-nunit-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-nunit-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-wcf-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.18.1.i586"
},
"product_reference": "mono-wcf-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-wcf-2.6.7-0.18.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.18.1.ia64"
},
"product_reference": "mono-wcf-2.6.7-0.18.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-wcf-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-wcf-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-wcf-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-wcf-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-wcf-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-wcf-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-web-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-web-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winforms-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-winforms-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winfxcore-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.18.1.i586"
},
"product_reference": "mono-winfxcore-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winfxcore-2.6.7-0.18.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.18.1.ia64"
},
"product_reference": "mono-winfxcore-2.6.7-0.18.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winfxcore-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-winfxcore-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winfxcore-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-winfxcore-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winfxcore-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-winfxcore-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "monodoc-core-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.18.1.i586"
},
"product_reference": "monodoc-core-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "monodoc-core-2.6.7-0.18.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.18.1.ia64"
},
"product_reference": "monodoc-core-2.6.7-0.18.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "monodoc-core-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.18.1.ppc64"
},
"product_reference": "monodoc-core-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "monodoc-core-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.18.1.s390x"
},
"product_reference": "monodoc-core-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "monodoc-core-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.18.1.x86_64"
},
"product_reference": "monodoc-core-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:mono-core-2.6.7-0.18.1.i586"
},
"product_reference": "mono-core-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:mono-core-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-core-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:mono-core-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-core-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-2.6.7-0.18.1.i586"
},
"product_reference": "mono-data-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-data-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-data-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-postgresql-2.6.7-0.18.1.i586"
},
"product_reference": "mono-data-postgresql-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-postgresql-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-data-postgresql-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-postgresql-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-data-postgresql-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-sqlite-2.6.7-0.18.1.i586"
},
"product_reference": "mono-data-sqlite-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-sqlite-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-data-sqlite-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-sqlite-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-data-sqlite-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:mono-locale-extras-2.6.7-0.18.1.i586"
},
"product_reference": "mono-locale-extras-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:mono-locale-extras-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-locale-extras-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:mono-locale-extras-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-locale-extras-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:mono-nunit-2.6.7-0.18.1.i586"
},
"product_reference": "mono-nunit-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:mono-nunit-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-nunit-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:mono-nunit-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-nunit-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:mono-web-2.6.7-0.18.1.i586"
},
"product_reference": "mono-web-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:mono-web-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-web-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:mono-web-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-web-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:mono-winforms-2.6.7-0.18.1.i586"
},
"product_reference": "mono-winforms-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:mono-winforms-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-winforms-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:mono-winforms-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-winforms-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.18.1.i586"
},
"product_reference": "mono-core-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-core-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-core-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.18.1.i586"
},
"product_reference": "mono-data-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-data-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-data-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.18.1.i586"
},
"product_reference": "mono-data-postgresql-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-data-postgresql-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-data-postgresql-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.18.1.i586"
},
"product_reference": "mono-data-sqlite-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-data-sqlite-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-data-sqlite-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.18.1.i586"
},
"product_reference": "mono-locale-extras-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-locale-extras-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-locale-extras-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.18.1.i586"
},
"product_reference": "mono-nunit-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-nunit-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-nunit-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.18.1.i586"
},
"product_reference": "mono-web-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-web-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-web-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.18.1.i586"
},
"product_reference": "mono-winforms-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-winforms-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-winforms-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.18.1.i586"
},
"product_reference": "mono-core-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.18.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.18.1.ia64"
},
"product_reference": "mono-core-2.6.7-0.18.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-core-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-core-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-core-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.18.1.i586"
},
"product_reference": "mono-data-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.18.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.18.1.ia64"
},
"product_reference": "mono-data-2.6.7-0.18.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-data-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-data-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-data-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.18.1.i586"
},
"product_reference": "mono-data-postgresql-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.18.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.18.1.ia64"
},
"product_reference": "mono-data-postgresql-2.6.7-0.18.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-data-postgresql-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-data-postgresql-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-data-postgresql-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.18.1.i586"
},
"product_reference": "mono-data-sqlite-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.18.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.18.1.ia64"
},
"product_reference": "mono-data-sqlite-2.6.7-0.18.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-data-sqlite-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-data-sqlite-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-data-sqlite-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.18.1.i586"
},
"product_reference": "mono-locale-extras-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.18.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.18.1.ia64"
},
"product_reference": "mono-locale-extras-2.6.7-0.18.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-locale-extras-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-locale-extras-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-locale-extras-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.18.1.i586"
},
"product_reference": "mono-nunit-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.18.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.18.1.ia64"
},
"product_reference": "mono-nunit-2.6.7-0.18.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-nunit-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-nunit-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-nunit-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.18.1.i586"
},
"product_reference": "mono-web-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.18.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.18.1.ia64"
},
"product_reference": "mono-web-2.6.7-0.18.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-web-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-web-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-web-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.18.1.i586"
},
"product_reference": "mono-winforms-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.18.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.18.1.ia64"
},
"product_reference": "mono-winforms-2.6.7-0.18.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-winforms-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-winforms-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-winforms-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.18.1.i586"
},
"product_reference": "mono-core-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.18.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.18.1.ia64"
},
"product_reference": "mono-core-2.6.7-0.18.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-core-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-core-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-core-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-core-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.18.1.i586"
},
"product_reference": "mono-data-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.18.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.18.1.ia64"
},
"product_reference": "mono-data-2.6.7-0.18.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-data-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-data-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-data-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.18.1.i586"
},
"product_reference": "mono-data-postgresql-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.18.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.18.1.ia64"
},
"product_reference": "mono-data-postgresql-2.6.7-0.18.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-data-postgresql-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-data-postgresql-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-postgresql-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-data-postgresql-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.18.1.i586"
},
"product_reference": "mono-data-sqlite-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.18.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.18.1.ia64"
},
"product_reference": "mono-data-sqlite-2.6.7-0.18.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-data-sqlite-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-data-sqlite-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-data-sqlite-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-data-sqlite-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.18.1.i586"
},
"product_reference": "mono-locale-extras-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.18.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.18.1.ia64"
},
"product_reference": "mono-locale-extras-2.6.7-0.18.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-locale-extras-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-locale-extras-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-locale-extras-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-locale-extras-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.18.1.i586"
},
"product_reference": "mono-nunit-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.18.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.18.1.ia64"
},
"product_reference": "mono-nunit-2.6.7-0.18.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-nunit-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-nunit-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-nunit-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-nunit-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.18.1.i586"
},
"product_reference": "mono-web-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.18.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.18.1.ia64"
},
"product_reference": "mono-web-2.6.7-0.18.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-web-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-web-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-web-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-web-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.18.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.18.1.i586"
},
"product_reference": "mono-winforms-2.6.7-0.18.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.18.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.18.1.ia64"
},
"product_reference": "mono-winforms-2.6.7-0.18.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.18.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.18.1.ppc64"
},
"product_reference": "mono-winforms-2.6.7-0.18.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.18.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.18.1.s390x"
},
"product_reference": "mono-winforms-2.6.7-0.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "mono-winforms-2.6.7-0.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.18.1.x86_64"
},
"product_reference": "mono-winforms-2.6.7-0.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-0689",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2009-0689"
}
],
"notes": [
{
"category": "general",
"text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-core-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-core-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-core-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-postgresql-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-postgresql-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-postgresql-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-sqlite-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-sqlite-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-sqlite-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-locale-extras-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-locale-extras-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-locale-extras-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-nunit-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-nunit-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-nunit-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-web-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-web-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-web-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-winforms-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-winforms-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-winforms-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-core-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-postgresql-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sqlite-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-locale-extras-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-nunit-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-web-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winforms-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2009-0689",
"url": "https://www.suse.com/security/cve/CVE-2009-0689"
},
{
"category": "external",
"summary": "SUSE Bug 522109 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/522109"
},
{
"category": "external",
"summary": "SUSE Bug 545277 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/545277"
},
{
"category": "external",
"summary": "SUSE Bug 546371 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/546371"
},
{
"category": "external",
"summary": "SUSE Bug 557126 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/557126"
},
{
"category": "external",
"summary": "SUSE Bug 557127 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/557127"
},
{
"category": "external",
"summary": "SUSE Bug 557128 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/557128"
},
{
"category": "external",
"summary": "SUSE Bug 557671 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/557671"
},
{
"category": "external",
"summary": "SUSE Bug 590499 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/590499"
},
{
"category": "external",
"summary": "SUSE Bug 607935 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/607935"
},
{
"category": "external",
"summary": "SUSE Bug 851803 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/851803"
},
{
"category": "external",
"summary": "SUSE Bug 958097 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/958097"
},
{
"category": "external",
"summary": "SUSE Bug 963818 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/963818"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-core-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-core-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-core-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-postgresql-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-postgresql-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-postgresql-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-sqlite-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-sqlite-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-sqlite-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-locale-extras-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-locale-extras-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-locale-extras-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-nunit-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-nunit-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-nunit-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-web-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-web-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-web-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-winforms-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-winforms-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-winforms-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-core-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-postgresql-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sqlite-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-locale-extras-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-nunit-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-web-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winforms-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2016-12-01T09:31:59Z",
"details": "important"
}
],
"title": "CVE-2009-0689"
},
{
"cve": "CVE-2012-3543",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-3543"
}
],
"notes": [
{
"category": "general",
"text": "mono 2.10.x ASP.NET Web Form Hash collision DoS",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-core-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-core-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-core-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-postgresql-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-postgresql-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-postgresql-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-sqlite-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-sqlite-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-sqlite-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-locale-extras-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-locale-extras-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-locale-extras-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-nunit-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-nunit-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-nunit-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-web-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-web-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-web-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-winforms-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-winforms-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-winforms-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-core-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-postgresql-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sqlite-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-locale-extras-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-nunit-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-web-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winforms-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-3543",
"url": "https://www.suse.com/security/cve/CVE-2012-3543"
},
{
"category": "external",
"summary": "SUSE Bug 739119 for CVE-2012-3543",
"url": "https://bugzilla.suse.com/739119"
},
{
"category": "external",
"summary": "SUSE Bug 963818 for CVE-2012-3543",
"url": "https://bugzilla.suse.com/963818"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-core-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-core-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-core-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-postgresql-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-postgresql-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-postgresql-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-sqlite-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-sqlite-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-sqlite-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-locale-extras-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-locale-extras-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-locale-extras-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-nunit-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-nunit-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-nunit-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-web-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-web-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-web-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-winforms-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-winforms-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-winforms-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-core-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-postgresql-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sqlite-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-locale-extras-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-nunit-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-web-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winforms-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-core-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-core-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-core-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-postgresql-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-postgresql-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-postgresql-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-sqlite-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-sqlite-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-data-sqlite-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-locale-extras-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-locale-extras-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-locale-extras-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-nunit-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-nunit-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-nunit-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-web-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-web-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-web-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-winforms-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-winforms-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:mono-winforms-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-core-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-postgresql-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-data-sqlite-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-locale-extras-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-nunit-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-web-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:mono-winforms-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-core-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-data-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-data-postgresql-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-data-sqlite-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-locale-extras-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-nunit-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-web-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:mono-winforms-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-core-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-postgresql-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-data-sqlite-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-locale-extras-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-nunit-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-web-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:mono-winforms-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:bytefx-data-mysql-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-core-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-firebird-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-oracle-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-postgresql-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sqlite-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-data-sybase-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-devel-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-extras-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-jscript-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-locale-extras-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-nunit-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-wcf-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-web-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winforms-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:mono-winfxcore-2.6.7-0.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.18.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.18.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.18.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:monodoc-core-2.6.7-0.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2016-12-01T09:31:59Z",
"details": "moderate"
}
],
"title": "CVE-2012-3543"
}
]
}
opensuse-su-2024:10394-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kdelibs3-3.5.10-89.3 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kdelibs3-3.5.10-89.3 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-10394",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10394-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2009-0689 page",
"url": "https://www.suse.com/security/cve/CVE-2009-0689/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2011-3365 page",
"url": "https://www.suse.com/security/cve/CVE-2011-3365/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2074 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2074/"
}
],
"title": "kdelibs3-3.5.10-89.3 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:10394-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kdelibs3-3.5.10-89.3.aarch64",
"product": {
"name": "kdelibs3-3.5.10-89.3.aarch64",
"product_id": "kdelibs3-3.5.10-89.3.aarch64"
}
},
{
"category": "product_version",
"name": "kdelibs3-32bit-3.5.10-89.3.aarch64",
"product": {
"name": "kdelibs3-32bit-3.5.10-89.3.aarch64",
"product_id": "kdelibs3-32bit-3.5.10-89.3.aarch64"
}
},
{
"category": "product_version",
"name": "kdelibs3-arts-3.5.10-89.3.aarch64",
"product": {
"name": "kdelibs3-arts-3.5.10-89.3.aarch64",
"product_id": "kdelibs3-arts-3.5.10-89.3.aarch64"
}
},
{
"category": "product_version",
"name": "kdelibs3-arts-32bit-3.5.10-89.3.aarch64",
"product": {
"name": "kdelibs3-arts-32bit-3.5.10-89.3.aarch64",
"product_id": "kdelibs3-arts-32bit-3.5.10-89.3.aarch64"
}
},
{
"category": "product_version",
"name": "kdelibs3-default-style-3.5.10-89.3.aarch64",
"product": {
"name": "kdelibs3-default-style-3.5.10-89.3.aarch64",
"product_id": "kdelibs3-default-style-3.5.10-89.3.aarch64"
}
},
{
"category": "product_version",
"name": "kdelibs3-default-style-32bit-3.5.10-89.3.aarch64",
"product": {
"name": "kdelibs3-default-style-32bit-3.5.10-89.3.aarch64",
"product_id": "kdelibs3-default-style-32bit-3.5.10-89.3.aarch64"
}
},
{
"category": "product_version",
"name": "kdelibs3-devel-3.5.10-89.3.aarch64",
"product": {
"name": "kdelibs3-devel-3.5.10-89.3.aarch64",
"product_id": "kdelibs3-devel-3.5.10-89.3.aarch64"
}
},
{
"category": "product_version",
"name": "kdelibs3-doc-3.5.10-89.3.aarch64",
"product": {
"name": "kdelibs3-doc-3.5.10-89.3.aarch64",
"product_id": "kdelibs3-doc-3.5.10-89.3.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kdelibs3-3.5.10-89.3.ppc64le",
"product": {
"name": "kdelibs3-3.5.10-89.3.ppc64le",
"product_id": "kdelibs3-3.5.10-89.3.ppc64le"
}
},
{
"category": "product_version",
"name": "kdelibs3-32bit-3.5.10-89.3.ppc64le",
"product": {
"name": "kdelibs3-32bit-3.5.10-89.3.ppc64le",
"product_id": "kdelibs3-32bit-3.5.10-89.3.ppc64le"
}
},
{
"category": "product_version",
"name": "kdelibs3-arts-3.5.10-89.3.ppc64le",
"product": {
"name": "kdelibs3-arts-3.5.10-89.3.ppc64le",
"product_id": "kdelibs3-arts-3.5.10-89.3.ppc64le"
}
},
{
"category": "product_version",
"name": "kdelibs3-arts-32bit-3.5.10-89.3.ppc64le",
"product": {
"name": "kdelibs3-arts-32bit-3.5.10-89.3.ppc64le",
"product_id": "kdelibs3-arts-32bit-3.5.10-89.3.ppc64le"
}
},
{
"category": "product_version",
"name": "kdelibs3-default-style-3.5.10-89.3.ppc64le",
"product": {
"name": "kdelibs3-default-style-3.5.10-89.3.ppc64le",
"product_id": "kdelibs3-default-style-3.5.10-89.3.ppc64le"
}
},
{
"category": "product_version",
"name": "kdelibs3-default-style-32bit-3.5.10-89.3.ppc64le",
"product": {
"name": "kdelibs3-default-style-32bit-3.5.10-89.3.ppc64le",
"product_id": "kdelibs3-default-style-32bit-3.5.10-89.3.ppc64le"
}
},
{
"category": "product_version",
"name": "kdelibs3-devel-3.5.10-89.3.ppc64le",
"product": {
"name": "kdelibs3-devel-3.5.10-89.3.ppc64le",
"product_id": "kdelibs3-devel-3.5.10-89.3.ppc64le"
}
},
{
"category": "product_version",
"name": "kdelibs3-doc-3.5.10-89.3.ppc64le",
"product": {
"name": "kdelibs3-doc-3.5.10-89.3.ppc64le",
"product_id": "kdelibs3-doc-3.5.10-89.3.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kdelibs3-3.5.10-89.3.s390x",
"product": {
"name": "kdelibs3-3.5.10-89.3.s390x",
"product_id": "kdelibs3-3.5.10-89.3.s390x"
}
},
{
"category": "product_version",
"name": "kdelibs3-32bit-3.5.10-89.3.s390x",
"product": {
"name": "kdelibs3-32bit-3.5.10-89.3.s390x",
"product_id": "kdelibs3-32bit-3.5.10-89.3.s390x"
}
},
{
"category": "product_version",
"name": "kdelibs3-arts-3.5.10-89.3.s390x",
"product": {
"name": "kdelibs3-arts-3.5.10-89.3.s390x",
"product_id": "kdelibs3-arts-3.5.10-89.3.s390x"
}
},
{
"category": "product_version",
"name": "kdelibs3-arts-32bit-3.5.10-89.3.s390x",
"product": {
"name": "kdelibs3-arts-32bit-3.5.10-89.3.s390x",
"product_id": "kdelibs3-arts-32bit-3.5.10-89.3.s390x"
}
},
{
"category": "product_version",
"name": "kdelibs3-default-style-3.5.10-89.3.s390x",
"product": {
"name": "kdelibs3-default-style-3.5.10-89.3.s390x",
"product_id": "kdelibs3-default-style-3.5.10-89.3.s390x"
}
},
{
"category": "product_version",
"name": "kdelibs3-default-style-32bit-3.5.10-89.3.s390x",
"product": {
"name": "kdelibs3-default-style-32bit-3.5.10-89.3.s390x",
"product_id": "kdelibs3-default-style-32bit-3.5.10-89.3.s390x"
}
},
{
"category": "product_version",
"name": "kdelibs3-devel-3.5.10-89.3.s390x",
"product": {
"name": "kdelibs3-devel-3.5.10-89.3.s390x",
"product_id": "kdelibs3-devel-3.5.10-89.3.s390x"
}
},
{
"category": "product_version",
"name": "kdelibs3-doc-3.5.10-89.3.s390x",
"product": {
"name": "kdelibs3-doc-3.5.10-89.3.s390x",
"product_id": "kdelibs3-doc-3.5.10-89.3.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kdelibs3-3.5.10-89.3.x86_64",
"product": {
"name": "kdelibs3-3.5.10-89.3.x86_64",
"product_id": "kdelibs3-3.5.10-89.3.x86_64"
}
},
{
"category": "product_version",
"name": "kdelibs3-32bit-3.5.10-89.3.x86_64",
"product": {
"name": "kdelibs3-32bit-3.5.10-89.3.x86_64",
"product_id": "kdelibs3-32bit-3.5.10-89.3.x86_64"
}
},
{
"category": "product_version",
"name": "kdelibs3-arts-3.5.10-89.3.x86_64",
"product": {
"name": "kdelibs3-arts-3.5.10-89.3.x86_64",
"product_id": "kdelibs3-arts-3.5.10-89.3.x86_64"
}
},
{
"category": "product_version",
"name": "kdelibs3-arts-32bit-3.5.10-89.3.x86_64",
"product": {
"name": "kdelibs3-arts-32bit-3.5.10-89.3.x86_64",
"product_id": "kdelibs3-arts-32bit-3.5.10-89.3.x86_64"
}
},
{
"category": "product_version",
"name": "kdelibs3-default-style-3.5.10-89.3.x86_64",
"product": {
"name": "kdelibs3-default-style-3.5.10-89.3.x86_64",
"product_id": "kdelibs3-default-style-3.5.10-89.3.x86_64"
}
},
{
"category": "product_version",
"name": "kdelibs3-default-style-32bit-3.5.10-89.3.x86_64",
"product": {
"name": "kdelibs3-default-style-32bit-3.5.10-89.3.x86_64",
"product_id": "kdelibs3-default-style-32bit-3.5.10-89.3.x86_64"
}
},
{
"category": "product_version",
"name": "kdelibs3-devel-3.5.10-89.3.x86_64",
"product": {
"name": "kdelibs3-devel-3.5.10-89.3.x86_64",
"product_id": "kdelibs3-devel-3.5.10-89.3.x86_64"
}
},
{
"category": "product_version",
"name": "kdelibs3-doc-3.5.10-89.3.x86_64",
"product": {
"name": "kdelibs3-doc-3.5.10-89.3.x86_64",
"product_id": "kdelibs3-doc-3.5.10-89.3.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-3.5.10-89.3.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.aarch64"
},
"product_reference": "kdelibs3-3.5.10-89.3.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-3.5.10-89.3.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.ppc64le"
},
"product_reference": "kdelibs3-3.5.10-89.3.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-3.5.10-89.3.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.s390x"
},
"product_reference": "kdelibs3-3.5.10-89.3.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-3.5.10-89.3.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.x86_64"
},
"product_reference": "kdelibs3-3.5.10-89.3.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-32bit-3.5.10-89.3.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.aarch64"
},
"product_reference": "kdelibs3-32bit-3.5.10-89.3.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-32bit-3.5.10-89.3.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.ppc64le"
},
"product_reference": "kdelibs3-32bit-3.5.10-89.3.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-32bit-3.5.10-89.3.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.s390x"
},
"product_reference": "kdelibs3-32bit-3.5.10-89.3.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-32bit-3.5.10-89.3.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.x86_64"
},
"product_reference": "kdelibs3-32bit-3.5.10-89.3.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-arts-3.5.10-89.3.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.aarch64"
},
"product_reference": "kdelibs3-arts-3.5.10-89.3.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-arts-3.5.10-89.3.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.ppc64le"
},
"product_reference": "kdelibs3-arts-3.5.10-89.3.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-arts-3.5.10-89.3.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.s390x"
},
"product_reference": "kdelibs3-arts-3.5.10-89.3.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-arts-3.5.10-89.3.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.x86_64"
},
"product_reference": "kdelibs3-arts-3.5.10-89.3.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-arts-32bit-3.5.10-89.3.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.aarch64"
},
"product_reference": "kdelibs3-arts-32bit-3.5.10-89.3.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-arts-32bit-3.5.10-89.3.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.ppc64le"
},
"product_reference": "kdelibs3-arts-32bit-3.5.10-89.3.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-arts-32bit-3.5.10-89.3.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.s390x"
},
"product_reference": "kdelibs3-arts-32bit-3.5.10-89.3.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-arts-32bit-3.5.10-89.3.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.x86_64"
},
"product_reference": "kdelibs3-arts-32bit-3.5.10-89.3.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-default-style-3.5.10-89.3.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.aarch64"
},
"product_reference": "kdelibs3-default-style-3.5.10-89.3.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-default-style-3.5.10-89.3.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.ppc64le"
},
"product_reference": "kdelibs3-default-style-3.5.10-89.3.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-default-style-3.5.10-89.3.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.s390x"
},
"product_reference": "kdelibs3-default-style-3.5.10-89.3.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-default-style-3.5.10-89.3.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.x86_64"
},
"product_reference": "kdelibs3-default-style-3.5.10-89.3.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-default-style-32bit-3.5.10-89.3.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.aarch64"
},
"product_reference": "kdelibs3-default-style-32bit-3.5.10-89.3.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-default-style-32bit-3.5.10-89.3.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.ppc64le"
},
"product_reference": "kdelibs3-default-style-32bit-3.5.10-89.3.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-default-style-32bit-3.5.10-89.3.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.s390x"
},
"product_reference": "kdelibs3-default-style-32bit-3.5.10-89.3.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-default-style-32bit-3.5.10-89.3.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.x86_64"
},
"product_reference": "kdelibs3-default-style-32bit-3.5.10-89.3.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-devel-3.5.10-89.3.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.aarch64"
},
"product_reference": "kdelibs3-devel-3.5.10-89.3.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-devel-3.5.10-89.3.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.ppc64le"
},
"product_reference": "kdelibs3-devel-3.5.10-89.3.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-devel-3.5.10-89.3.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.s390x"
},
"product_reference": "kdelibs3-devel-3.5.10-89.3.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-devel-3.5.10-89.3.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.x86_64"
},
"product_reference": "kdelibs3-devel-3.5.10-89.3.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-doc-3.5.10-89.3.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.aarch64"
},
"product_reference": "kdelibs3-doc-3.5.10-89.3.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-doc-3.5.10-89.3.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.ppc64le"
},
"product_reference": "kdelibs3-doc-3.5.10-89.3.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-doc-3.5.10-89.3.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.s390x"
},
"product_reference": "kdelibs3-doc-3.5.10-89.3.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kdelibs3-doc-3.5.10-89.3.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.x86_64"
},
"product_reference": "kdelibs3-doc-3.5.10-89.3.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-0689",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2009-0689"
}
],
"notes": [
{
"category": "general",
"text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2009-0689",
"url": "https://www.suse.com/security/cve/CVE-2009-0689"
},
{
"category": "external",
"summary": "SUSE Bug 522109 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/522109"
},
{
"category": "external",
"summary": "SUSE Bug 545277 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/545277"
},
{
"category": "external",
"summary": "SUSE Bug 546371 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/546371"
},
{
"category": "external",
"summary": "SUSE Bug 557126 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/557126"
},
{
"category": "external",
"summary": "SUSE Bug 557127 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/557127"
},
{
"category": "external",
"summary": "SUSE Bug 557128 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/557128"
},
{
"category": "external",
"summary": "SUSE Bug 557671 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/557671"
},
{
"category": "external",
"summary": "SUSE Bug 590499 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/590499"
},
{
"category": "external",
"summary": "SUSE Bug 607935 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/607935"
},
{
"category": "external",
"summary": "SUSE Bug 851803 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/851803"
},
{
"category": "external",
"summary": "SUSE Bug 958097 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/958097"
},
{
"category": "external",
"summary": "SUSE Bug 963818 for CVE-2009-0689",
"url": "https://bugzilla.suse.com/963818"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2009-0689"
},
{
"cve": "CVE-2011-3365",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2011-3365"
}
],
"notes": [
{
"category": "general",
"text": "The KDE SSL Wrapper (KSSL) API in KDE SC 4.6.0 through 4.7.1, and possibly earlier versions, does not use a certain font when rendering certificate fields in a security dialog, which allows remote attackers to spoof the common name (CN) of a certificate via rich text.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2011-3365",
"url": "https://www.suse.com/security/cve/CVE-2011-3365"
},
{
"category": "external",
"summary": "SUSE Bug 721974 for CVE-2011-3365",
"url": "https://bugzilla.suse.com/721974"
},
{
"category": "external",
"summary": "SUSE Bug 722501 for CVE-2011-3365",
"url": "https://bugzilla.suse.com/722501"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2011-3365"
},
{
"cve": "CVE-2013-2074",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2074"
}
],
"notes": [
{
"category": "general",
"text": "kioslave/http/http.cpp in KIO in kdelibs 4.10.3 and earlier allows attackers to discover credentials via a crafted request that triggers an \"internal server error,\" which includes the username and password in an error message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2074",
"url": "https://www.suse.com/security/cve/CVE-2013-2074"
},
{
"category": "external",
"summary": "SUSE Bug 821833 for CVE-2013-2074",
"url": "https://bugzilla.suse.com/821833"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.8,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-32bit-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-arts-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-arts-32bit-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-default-style-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-default-style-32bit-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-devel-3.5.10-89.3.x86_64",
"openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.aarch64",
"openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.ppc64le",
"openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.s390x",
"openSUSE Tumbleweed:kdelibs3-doc-3.5.10-89.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2013-2074"
}
]
}
CERTA-2009-AVI-414
Vulnerability from certfr_avis
Une vulnérabilité dans le navigateur Internet Google Chrome permet à un utilisateur distant malintentionné d'exécuter du code arbitraire.
Description
Une vulnérabilité de type débordement de mémoire, présente dans la fonction dtoa(), peut être exploitée par une personne malveillante afin d'exécuter du code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Google Chrome 3.x.
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cP\u003eGoogle Chrome 3.x.\u003c/P\u003e",
"content": "## Description\n\nUne vuln\u00e9rabilit\u00e9 de type d\u00e9bordement de m\u00e9moire, pr\u00e9sente dans la\nfonction dtoa(), peut \u00eatre exploit\u00e9e par une personne malveillante afin\nd\u0027ex\u00e9cuter du code arbitraire \u00e0 distance.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
}
],
"initial_release_date": "2009-10-01T00:00:00",
"last_revision_date": "2009-10-01T00:00:00",
"links": [],
"reference": "CERTA-2009-AVI-414",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2009-10-01T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 dans le navigateur Internet Google Chrome permet \u00e0 un\nutilisateur distant malintentionn\u00e9 d\u0027ex\u00e9cuter du code arbitraire.\n",
"title": "Vuln\u00e9rabilit\u00e9 dans le navigateur Google Chrome",
"vendor_advisories": [
{
"published_at": null,
"title": "Bloc-notes Google Chrome du 30 septembre 2009",
"url": "http://googlechromereleases.blogspot.com/2009/09/stable-channel-update_30.html"
}
]
}
CERTA-2010-AVI-143
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans Mac OS X.
Description
Plusieurs vulnérabilités ont été corrigées dans Mac OS X. Elles permettent entre autres l'exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Mac OS X 10.5 ;",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Mac OS X 10.6 ;",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Mac OS X Server 10.5 ;",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Mac OS X Server 10.6.",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Description\n\nPlusieurs vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans Mac OS X. Elles\npermettent entre autres l\u0027ex\u00e9cution de code arbitraire \u00e0 distance.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2010-0511",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0511"
},
{
"name": "CVE-2010-0509",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0509"
},
{
"name": "CVE-2010-0501",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0501"
},
{
"name": "CVE-2010-0065",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0065"
},
{
"name": "CVE-2010-0498",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0498"
},
{
"name": "CVE-2010-0060",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0060"
},
{
"name": "CVE-2008-7247",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-7247"
},
{
"name": "CVE-2003-0063",
"url": "https://www.cve.org/CVERecord?id=CVE-2003-0063"
},
{
"name": "CVE-2010-0043",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0043"
},
{
"name": "CVE-2010-0522",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0522"
},
{
"name": "CVE-2010-0063",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0063"
},
{
"name": "CVE-2009-3559",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3559"
},
{
"name": "CVE-2009-2901",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2901"
},
{
"name": "CVE-2009-4142",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-4142"
},
{
"name": "CVE-2009-3009",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3009"
},
{
"name": "CVE-2010-0059",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0059"
},
{
"name": "CVE-2010-0524",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0524"
},
{
"name": "CVE-2010-0057",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0057"
},
{
"name": "CVE-2009-2693",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2693"
},
{
"name": "CVE-2010-0521",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0521"
},
{
"name": "CVE-2008-0564",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-0564"
},
{
"name": "CVE-2010-0518",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0518"
},
{
"name": "CVE-2010-0513",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0513"
},
{
"name": "CVE-2009-2417",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2417"
},
{
"name": "CVE-2008-0888",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-0888"
},
{
"name": "CVE-2009-3558",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3558"
},
{
"name": "CVE-2009-3095",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3095"
},
{
"name": "CVE-2009-2902",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2902"
},
{
"name": "CVE-2010-0517",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0517"
},
{
"name": "CVE-2010-0535",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0535"
},
{
"name": "CVE-2010-0393",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0393"
},
{
"name": "CVE-2009-3557",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3557"
},
{
"name": "CVE-2009-0580",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0580"
},
{
"name": "CVE-2010-0042",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0042"
},
{
"name": "CVE-2010-0534",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0534"
},
{
"name": "CVE-2010-0497",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0497"
},
{
"name": "CVE-2008-4456",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4456"
},
{
"name": "CVE-2009-4143",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-4143"
},
{
"name": "CVE-2010-0058",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0058"
},
{
"name": "CVE-2010-0041",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0041"
},
{
"name": "CVE-2010-0508",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0508"
},
{
"name": "CVE-2010-0506",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0506"
},
{
"name": "CVE-2010-0533",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0533"
},
{
"name": "CVE-2010-0507",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0507"
},
{
"name": "CVE-2010-0504",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0504"
},
{
"name": "CVE-2009-0316",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0316"
},
{
"name": "CVE-2010-0526",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0526"
},
{
"name": "CVE-2010-0510",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0510"
},
{
"name": "CVE-2009-1904",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1904"
},
{
"name": "CVE-2010-0500",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0500"
},
{
"name": "CVE-2008-5302",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5302"
},
{
"name": "CVE-2009-2042",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2042"
},
{
"name": "CVE-2010-0064",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0064"
},
{
"name": "CVE-2009-0033",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0033"
},
{
"name": "CVE-2009-2446",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2446"
},
{
"name": "CVE-2009-2801",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2801"
},
{
"name": "CVE-2010-0525",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0525"
},
{
"name": "CVE-2010-0516",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0516"
},
{
"name": "CVE-2010-0502",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0502"
},
{
"name": "CVE-2010-0062",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0062"
},
{
"name": "CVE-2008-2712",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2712"
},
{
"name": "CVE-2009-2906",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2906"
},
{
"name": "CVE-2010-0505",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0505"
},
{
"name": "CVE-2008-5303",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5303"
},
{
"name": "CVE-2009-0781",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0781"
},
{
"name": "CVE-2009-4214",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-4214"
},
{
"name": "CVE-2009-0783",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0783"
},
{
"name": "CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
},
{
"name": "CVE-2008-5515",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5515"
},
{
"name": "CVE-2006-1329",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-1329"
},
{
"name": "CVE-2010-0514",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0514"
},
{
"name": "CVE-2009-0037",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0037"
},
{
"name": "CVE-2010-0515",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0515"
},
{
"name": "CVE-2009-2422",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2422"
},
{
"name": "CVE-2010-0056",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0056"
},
{
"name": "CVE-2010-0512",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0512"
},
{
"name": "CVE-2009-2632",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2632"
},
{
"name": "CVE-2009-0688",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0688"
},
{
"name": "CVE-2008-4101",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4101"
},
{
"name": "CVE-2010-0537",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0537"
},
{
"name": "CVE-2010-0519",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0519"
},
{
"name": "CVE-2010-0523",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0523"
},
{
"name": "CVE-2010-0520",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0520"
},
{
"name": "CVE-2010-0503",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0503"
},
{
"name": "CVE-2010-0055",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0055"
}
],
"initial_release_date": "2010-03-30T00:00:00",
"last_revision_date": "2010-03-30T00:00:00",
"links": [],
"reference": "CERTA-2010-AVI-143",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2010-03-30T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Injection de code indirecte \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans Mac OS X.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Apple MacOS X",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT4077 du 29 mars 2010",
"url": "http://support.apple.com/kb/HT4077"
}
]
}
CERTA-2010-AVI-280
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans Apple iOS.
Description
Plusieurs vulnérabilités, dont certaines permettent l'exécution de code arbitraire à distance, ont été corrigées dans le système d'exploitation Apple iOS.
Solution
Mettre à jour en version iOS 4.0.
Apple iOS 3.x.
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cP\u003eApple iOS 3.x.\u003c/P\u003e",
"content": "## Description\n\nPlusieurs vuln\u00e9rabilit\u00e9s, dont certaines permettent l\u0027ex\u00e9cution de code\narbitraire \u00e0 distance, ont \u00e9t\u00e9 corrig\u00e9es dans le syst\u00e8me d\u0027exploitation\nApple iOS.\n\n## Solution\n\nMettre \u00e0 jour en version iOS 4.0.\n",
"cves": [
{
"name": "CVE-2010-1408",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1408"
},
{
"name": "CVE-2010-1407",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1407"
},
{
"name": "CVE-2010-0046",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0046"
},
{
"name": "CVE-2009-2195",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2195"
},
{
"name": "CVE-2010-1751",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1751"
},
{
"name": "CVE-2009-1723",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1723"
},
{
"name": "CVE-2010-1387",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1387"
},
{
"name": "CVE-2010-1769",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1769"
},
{
"name": "CVE-2010-1390",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1390"
},
{
"name": "CVE-2010-1418",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1418"
},
{
"name": "CVE-2010-0043",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0043"
},
{
"name": "CVE-2010-1403",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1403"
},
{
"name": "CVE-2010-1402",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1402"
},
{
"name": "CVE-2010-1414",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1414"
},
{
"name": "CVE-2010-1400",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1400"
},
{
"name": "CVE-2010-1752",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1752"
},
{
"name": "CVE-2010-1753",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1753"
},
{
"name": "CVE-2010-0042",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0042"
},
{
"name": "CVE-2010-1774",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1774"
},
{
"name": "CVE-2010-1391",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1391"
},
{
"name": "CVE-2010-1396",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1396"
},
{
"name": "CVE-2010-1398",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1398"
},
{
"name": "CVE-2010-1761",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1761"
},
{
"name": "CVE-2010-0041",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0041"
},
{
"name": "CVE-2010-1762",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1762"
},
{
"name": "CVE-2010-1399",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1399"
},
{
"name": "CVE-2010-1410",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1410"
},
{
"name": "CVE-2010-0053",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0053"
},
{
"name": "CVE-2010-0050",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0050"
},
{
"name": "CVE-2010-0544",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0544"
},
{
"name": "CVE-2010-1416",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1416"
},
{
"name": "CVE-2010-1409",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1409"
},
{
"name": "CVE-2010-0047",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0047"
},
{
"name": "CVE-2010-0049",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0049"
},
{
"name": "CVE-2010-1394",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1394"
},
{
"name": "CVE-2010-1405",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1405"
},
{
"name": "CVE-2010-1756",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1756"
},
{
"name": "CVE-2010-0051",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0051"
},
{
"name": "CVE-2010-1395",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1395"
},
{
"name": "CVE-2010-1757",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1757"
},
{
"name": "CVE-2010-1404",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1404"
},
{
"name": "CVE-2010-0052",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0052"
},
{
"name": "CVE-2010-1758",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1758"
},
{
"name": "CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
},
{
"name": "CVE-2010-1406",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1406"
},
{
"name": "CVE-2010-1755",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1755"
},
{
"name": "CVE-2010-1413",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1413"
},
{
"name": "CVE-2010-1397",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1397"
},
{
"name": "CVE-2010-1415",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1415"
},
{
"name": "CVE-2010-1393",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1393"
},
{
"name": "CVE-2010-1401",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1401"
},
{
"name": "CVE-2010-1775",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1775"
},
{
"name": "CVE-2010-1754",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1754"
},
{
"name": "CVE-2009-2816",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2816"
},
{
"name": "CVE-2010-0054",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0054"
},
{
"name": "CVE-2010-1759",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1759"
},
{
"name": "CVE-2010-1389",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1389"
},
{
"name": "CVE-2010-1417",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1417"
},
{
"name": "CVE-2010-1392",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1392"
},
{
"name": "CVE-2010-1119",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1119"
},
{
"name": "CVE-2010-1384",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1384"
}
],
"initial_release_date": "2010-06-22T00:00:00",
"last_revision_date": "2010-06-22T00:00:00",
"links": [],
"reference": "CERTA-2010-AVI-280",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2010-06-22T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Injection de code indirecte \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans Apple iOS.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Apple iOS",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT4225 du 21 juin 2010",
"url": "http://support.apple.com/kb/HT4225"
}
]
}
CERTA-2009-AVI-509
Vulnerability from certfr_avis
Deux vulnérabilités dans Opera, permettant notamment l'exécution de code arbitraire à distance, ont été corrigées.
Description
Deux vulnérabilités ont été découvertes dans Opera :
- dans certains cas, les messages d'erreur renvoyés lors de la consultation d'une page peuvent être transmis à d'autres sites en tant que contenu de variables ;
- une exécution de code arbitraire à distance est possible en envoyant de longues chaînes de caractères au convertisseur de chaîne en nombre.
Solution
Mettre Opera à jour en version 10.10 (cf. section Documentation).
Opera versions antérieures à 10.10.
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cP\u003e\u003cSPAN class=\"textit\"\u003eOpera\u003c/SPAN\u003e versions ant\u00e9rieures \u00e0 10.10.\u003c/P\u003e",
"content": "## Description\n\nDeux vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Opera :\n\n- dans certains cas, les messages d\u0027erreur renvoy\u00e9s lors de la\n consultation d\u0027une page peuvent \u00eatre transmis \u00e0 d\u0027autres sites en\n tant que contenu de variables ;\n- une ex\u00e9cution de code arbitraire \u00e0 distance est possible en envoyant\n de longues cha\u00eenes de caract\u00e8res au convertisseur de cha\u00eene en\n nombre.\n\n## Solution\n\nMettre Opera \u00e0 jour en version 10.10 (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
}
],
"initial_release_date": "2009-11-23T00:00:00",
"last_revision_date": "2009-11-23T00:00:00",
"links": [],
"reference": "CERTA-2009-AVI-509",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2009-11-23T00:00:00.000000"
}
],
"risks": [
{
"description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
}
],
"summary": "Deux vuln\u00e9rabilit\u00e9s dans \u003cspan class=\"textit\"\u003eOpera\u003c/span\u003e, permettant\nnotamment l\u0027ex\u00e9cution de code arbitraire \u00e0 distance, ont \u00e9t\u00e9 corrig\u00e9es.\n",
"title": "Vuln\u00e9rabilit\u00e9s dans Opera",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletins de s\u00e9curit\u00e9 Opera",
"url": "http://www.opera.com/support/kb/view/942/"
}
]
}
CERTA-2009-AVI-520
Vulnerability from certfr_avis
Une vulnérabilité présente dans KDE permet à un utilisateur distant malintentionné de provoquer un déni de service ou d'exécuter du code.
Description
La vulnérabilité de type débordement de mémoire est causée par un manque de contrôle dans la fonction dtoa() lors de la conversion d'une chaîne de caractère en nombre réel.
Une personne malveillante peut exploiter cette vulnérabilité à distance afin de provoquer l'arrêt de l'application ou d'exécuter du code arbitraire.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
KDE 4.x.
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |
|---|---|---|---|
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cP\u003eKDE 4.x.\u003c/P\u003e",
"content": "## Description\n\nLa vuln\u00e9rabilit\u00e9 de type d\u00e9bordement de m\u00e9moire est caus\u00e9e par un manque\nde contr\u00f4le dans la fonction dtoa() lors de la conversion d\u0027une cha\u00eene\nde caract\u00e8re en nombre r\u00e9el.\n\nUne personne malveillante peut exploiter cette vuln\u00e9rabilit\u00e9 \u00e0 distance\nafin de provoquer l\u0027arr\u00eat de l\u0027application ou d\u0027ex\u00e9cuter du code\narbitraire.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2009-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
}
],
"initial_release_date": "2009-11-27T00:00:00",
"last_revision_date": "2009-11-27T00:00:00",
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2009:1601 du 24 novembre 2009 :",
"url": "http://rhn.redhat.com/errata/RHSA-2009-1601.html"
}
],
"reference": "CERTA-2009-AVI-520",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2009-11-27T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 pr\u00e9sente dans KDE permet \u00e0 un utilisateur distant\nmalintentionn\u00e9 de provoquer un d\u00e9ni de service ou d\u0027ex\u00e9cuter du code.\n",
"title": "Vuln\u00e9rabilit\u00e9 dans kdelibs",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2009:1601 du 24 novembre 2009",
"url": null
}
]
}
fkie_cve-2009-0689
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| cret@cert.org | http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h | Patch | |
| cret@cert.org | http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html | Vendor Advisory | |
| cret@cert.org | http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html | ||
| cret@cert.org | http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html | ||
| cret@cert.org | http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html | ||
| cret@cert.org | http://rhn.redhat.com/errata/RHSA-2014-0311.html | ||
| cret@cert.org | http://rhn.redhat.com/errata/RHSA-2014-0312.html | ||
| cret@cert.org | http://secunia.com/advisories/37431 | Vendor Advisory | |
| cret@cert.org | http://secunia.com/advisories/37682 | Vendor Advisory | |
| cret@cert.org | http://secunia.com/advisories/37683 | Vendor Advisory | |
| cret@cert.org | http://secunia.com/advisories/38066 | Vendor Advisory | |
| cret@cert.org | http://secunia.com/advisories/38977 | Vendor Advisory | |
| cret@cert.org | http://secunia.com/advisories/39001 | Vendor Advisory | |
| cret@cert.org | http://secunia.com/secunia_research/2009-35/ | Vendor Advisory | |
| cret@cert.org | http://securityreason.com/achievement_securityalert/63 | Exploit | |
| cret@cert.org | http://securityreason.com/achievement_securityalert/69 | ||
| cret@cert.org | http://securityreason.com/achievement_securityalert/71 | ||
| cret@cert.org | http://securityreason.com/achievement_securityalert/72 | ||
| cret@cert.org | http://securityreason.com/achievement_securityalert/73 | ||
| cret@cert.org | http://securityreason.com/achievement_securityalert/75 | ||
| cret@cert.org | http://securityreason.com/achievement_securityalert/76 | ||
| cret@cert.org | http://securityreason.com/achievement_securityalert/77 | ||
| cret@cert.org | http://securityreason.com/achievement_securityalert/78 | ||
| cret@cert.org | http://securityreason.com/achievement_securityalert/81 | ||
| cret@cert.org | http://securitytracker.com/id?1022478 | Patch | |
| cret@cert.org | http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1 | ||
| cret@cert.org | http://support.apple.com/kb/HT4077 | ||
| cret@cert.org | http://support.apple.com/kb/HT4225 | ||
| cret@cert.org | http://www.mandriva.com/security/advisories?name=MDVSA-2009:294 | ||
| cret@cert.org | http://www.mandriva.com/security/advisories?name=MDVSA-2009:330 | ||
| cret@cert.org | http://www.mozilla.org/security/announce/2009/mfsa2009-59.html | Vendor Advisory | |
| cret@cert.org | http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c | Patch, Vendor Advisory | |
| cret@cert.org | http://www.opera.com/support/kb/view/942/ | ||
| cret@cert.org | http://www.redhat.com/support/errata/RHSA-2009-1601.html | ||
| cret@cert.org | http://www.redhat.com/support/errata/RHSA-2010-0153.html | ||
| cret@cert.org | http://www.redhat.com/support/errata/RHSA-2010-0154.html | ||
| cret@cert.org | http://www.securityfocus.com/archive/1/507977/100/0/threaded | ||
| cret@cert.org | http://www.securityfocus.com/archive/1/507979/100/0/threaded | ||
| cret@cert.org | http://www.securityfocus.com/archive/1/508417/100/0/threaded | ||
| cret@cert.org | http://www.securityfocus.com/archive/1/508423/100/0/threaded | ||
| cret@cert.org | http://www.securityfocus.com/bid/35510 | Exploit, Patch | |
| cret@cert.org | http://www.ubuntu.com/usn/USN-915-1 | ||
| cret@cert.org | http://www.vupen.com/english/advisories/2009/3297 | Vendor Advisory | |
| cret@cert.org | http://www.vupen.com/english/advisories/2009/3299 | Vendor Advisory | |
| cret@cert.org | http://www.vupen.com/english/advisories/2009/3334 | Vendor Advisory | |
| cret@cert.org | http://www.vupen.com/english/advisories/2010/0094 | Vendor Advisory | |
| cret@cert.org | http://www.vupen.com/english/advisories/2010/0648 | Vendor Advisory | |
| cret@cert.org | http://www.vupen.com/english/advisories/2010/0650 | Vendor Advisory | |
| cret@cert.org | https://bugzilla.mozilla.org/show_bug.cgi?id=516396 | ||
| cret@cert.org | https://bugzilla.mozilla.org/show_bug.cgi?id=516862 | ||
| cret@cert.org | https://lists.debian.org/debian-lts-announce/2018/11/msg00001.html | ||
| cret@cert.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6528 | ||
| cret@cert.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9541 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h | Patch | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2014-0311.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2014-0312.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/37431 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/37682 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/37683 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/38066 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/38977 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/39001 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/secunia_research/2009-35/ | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://securityreason.com/achievement_securityalert/63 | Exploit | |
| af854a3a-2127-422b-91ae-364da2661108 | http://securityreason.com/achievement_securityalert/69 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://securityreason.com/achievement_securityalert/71 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://securityreason.com/achievement_securityalert/72 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://securityreason.com/achievement_securityalert/73 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://securityreason.com/achievement_securityalert/75 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://securityreason.com/achievement_securityalert/76 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://securityreason.com/achievement_securityalert/77 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://securityreason.com/achievement_securityalert/78 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://securityreason.com/achievement_securityalert/81 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1022478 | Patch | |
| af854a3a-2127-422b-91ae-364da2661108 | http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://support.apple.com/kb/HT4077 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://support.apple.com/kb/HT4225 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2009:294 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2009:330 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mozilla.org/security/announce/2009/mfsa2009-59.html | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c | Patch, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.opera.com/support/kb/view/942/ | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2009-1601.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2010-0153.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2010-0154.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/507977/100/0/threaded | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/507979/100/0/threaded | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/508417/100/0/threaded | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/508423/100/0/threaded | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/35510 | Exploit, Patch | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-915-1 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2009/3297 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2009/3299 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2009/3334 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2010/0094 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2010/0648 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2010/0650 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.mozilla.org/show_bug.cgi?id=516396 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.mozilla.org/show_bug.cgi?id=516862 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2018/11/msg00001.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6528 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9541 |
| Vendor | Product | Version | |
|---|---|---|---|
| k-meleon_project | k-meleon | 1.5.3 | |
| mozilla | firefox | 3.0.1 | |
| mozilla | firefox | 3.0.2 | |
| mozilla | firefox | 3.0.3 | |
| mozilla | firefox | 3.0.4 | |
| mozilla | firefox | 3.0.5 | |
| mozilla | firefox | 3.0.6 | |
| mozilla | firefox | 3.0.7 | |
| mozilla | firefox | 3.0.8 | |
| mozilla | firefox | 3.0.9 | |
| mozilla | firefox | 3.0.10 | |
| mozilla | firefox | 3.0.11 | |
| mozilla | firefox | 3.0.12 | |
| mozilla | firefox | 3.0.13 | |
| mozilla | firefox | 3.0.14 | |
| mozilla | firefox | 3.5 | |
| mozilla | firefox | 3.5.1 | |
| mozilla | firefox | 3.5.2 | |
| mozilla | firefox | 3.5.3 | |
| mozilla | seamonkey | 1.1.8 | |
| freebsd | freebsd | 6.4 | |
| freebsd | freebsd | 6.4 | |
| freebsd | freebsd | 6.4 | |
| freebsd | freebsd | 6.4 | |
| freebsd | freebsd | 6.4 | |
| freebsd | freebsd | 6.4 | |
| freebsd | freebsd | 6.4 | |
| freebsd | freebsd | 7.2 | |
| freebsd | freebsd | 7.2 | |
| freebsd | freebsd | 7.2 | |
| netbsd | netbsd | 5.0 | |
| openbsd | openbsd | 4.5 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:k-meleon_project:k-meleon:1.5.3:*:*:*:*:*:*:*",
"matchCriteriaId": "34C36C0A-5A73-4E19-A798-7337AF0F353E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "11E07FED-ABDB-4B0A-AB2E-4CBF1EAC4301",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "9A6558F1-9E0D-4107-909A-8EF4BC8A9C2F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*",
"matchCriteriaId": "63DF3D65-C992-44CF-89B4-893526C6242E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*",
"matchCriteriaId": "A9024117-2E8B-4240-9E21-CC501F3879B5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*",
"matchCriteriaId": "FBC3CAD3-2F54-4E32-A0C9-0D826C45AC23",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*",
"matchCriteriaId": "52624B41-AB34-40AD-8709-D9646B618AB0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*",
"matchCriteriaId": "917E9856-9556-4FD6-A834-858F8837A6B4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*",
"matchCriteriaId": "98BBD74D-930C-4D80-A91B-0D61347BAA63",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*",
"matchCriteriaId": "FAF2E696-883D-4DE5-8B79-D8E5D9470253",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:*",
"matchCriteriaId": "94E04FD9-38E8-462D-82C2-729F7F7F0465",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.0.11:*:*:*:*:*:*:*",
"matchCriteriaId": "5888517E-3C57-4A0A-9895-EA4BCB0A0ED5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.0.12:*:*:*:*:*:*:*",
"matchCriteriaId": "0BB21291-B9F3-445E-A9E9-EA1822083DD3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.0.13:*:*:*:*:*:*:*",
"matchCriteriaId": "D595F649-ECBE-45E0-8AAD-BCBC65A654B9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.0.14:*:*:*:*:*:*:*",
"matchCriteriaId": "4FE6E920-9A4C-431B-89EA-683A22F15ACD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "76CD3BDF-A079-4EF3-ABDE-43CBDD08DB1F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:*",
"matchCriteriaId": "031E8624-5161-43AF-AF19-6BAB5A94FDD8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:*",
"matchCriteriaId": "54186D4A-C6F0-44AD-94FB-73B4346ABB6B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:*",
"matchCriteriaId": "47E50AD9-BA35-4817-BD4D-5D678FC5A3C5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*",
"matchCriteriaId": "C5521DA3-E6AF-4350-B971-10B4A1C9B1D1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:6.4:*:*:*:*:*:*:*",
"matchCriteriaId": "A4F7F02A-C845-40BF-8490-510A070000F3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:6.4:release:*:*:*:*:*:*",
"matchCriteriaId": "53D1AD5E-4007-4AFA-A18B-69D1AC055C00",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:6.4:release_p2:*:*:*:*:*:*",
"matchCriteriaId": "06BFEE54-DBF3-4546-AE57-2C25FC9F0F04",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:6.4:release_p3:*:*:*:*:*:*",
"matchCriteriaId": "BE1FC1A8-E499-45A0-B89A-5BFA24727DBD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:6.4:release_p4:*:*:*:*:*:*",
"matchCriteriaId": "8E08DCB9-9064-4DB7-B43A-7B415882EB50",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:6.4:release_p5:*:*:*:*:*:*",
"matchCriteriaId": "E4A5E6FF-617E-4173-A948-F3728454A012",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:6.4:stable:*:*:*:*:*:*",
"matchCriteriaId": "06FB0EEA-254E-4A1F-99E7-058FCD518E22",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:7.2:*:*:*:*:*:*:*",
"matchCriteriaId": "F948527C-A01E-4315-80B6-47FACE18A34F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:7.2:pre-release:*:*:*:*:*:*",
"matchCriteriaId": "8B573401-DC6F-4AFE-92F5-D96F785D2107",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:freebsd:freebsd:7.2:stable:*:*:*:*:*:*",
"matchCriteriaId": "60D40129-108B-421B-9990-6C6F381C96AD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:netbsd:netbsd:5.0:*:*:*:*:*:*:*",
"matchCriteriaId": "00564BAA-066A-4627-B6A8-78724E55D363",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:openbsd:openbsd:4.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B32BB973-60E5-402B-83FE-547786BC7A57",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number."
},
{
"lang": "es",
"value": "Error de \u00edndice de matriz en la (1) implementaci\u00f3n dtoa en archivo dtoa.c (tambi\u00e9n se conoce como pdtoa.c) y (2) la implementaci\u00f3n gdtoa (tambi\u00e9n se conoce como dtoa new dtoa) en archivo gdtoa/misc.c en libc, tal y como es usado en m\u00faltiples sistemas operativos y productos, incluidos FreeBSD versiones 6.4 y 7.2, Net versi\u00f3n 5.0, OpenBSD versi\u00f3n 4.5, Mozilla Firefox versi\u00f3n 3.0.x y anteriores a las versi\u00f3n 3.0.15 y 3.5.x anterior a versi\u00f3n 3.5.4, K-Meleon versi\u00f3n 1.5.3, SeaMonkey versi\u00f3n 1.1.8 y otros productos, permite a los atacantes dependiendo del contexto causar una denegaci\u00f3n de servicio (bloqueo de aplicaci\u00f3n) y posiblemente ejecutar c\u00f3digo arbitrario por medio de un valor de precisi\u00f3n largo en el argumento de formato para una funci\u00f3n printf, que desencadena una asignaci\u00f3n de memoria inapropiada y un desbordamiento de b\u00fafer en la regi\u00f3n heap de la memoria durante la conversi\u00f3n a un n\u00famero de punto flotante."
}
],
"id": "CVE-2009-0689",
"lastModified": "2025-04-09T00:30:58.490",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": true,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
]
},
"published": "2009-07-01T13:00:01.360",
"references": [
{
"source": "cret@cert.org",
"tags": [
"Patch"
],
"url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h"
},
{
"source": "cret@cert.org",
"tags": [
"Vendor Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
},
{
"source": "cret@cert.org",
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"source": "cret@cert.org",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html"
},
{
"source": "cret@cert.org",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"source": "cret@cert.org",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0311.html"
},
{
"source": "cret@cert.org",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0312.html"
},
{
"source": "cret@cert.org",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/37431"
},
{
"source": "cret@cert.org",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/37682"
},
{
"source": "cret@cert.org",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/37683"
},
{
"source": "cret@cert.org",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/38066"
},
{
"source": "cret@cert.org",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/38977"
},
{
"source": "cret@cert.org",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/39001"
},
{
"source": "cret@cert.org",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/secunia_research/2009-35/"
},
{
"source": "cret@cert.org",
"tags": [
"Exploit"
],
"url": "http://securityreason.com/achievement_securityalert/63"
},
{
"source": "cret@cert.org",
"url": "http://securityreason.com/achievement_securityalert/69"
},
{
"source": "cret@cert.org",
"url": "http://securityreason.com/achievement_securityalert/71"
},
{
"source": "cret@cert.org",
"url": "http://securityreason.com/achievement_securityalert/72"
},
{
"source": "cret@cert.org",
"url": "http://securityreason.com/achievement_securityalert/73"
},
{
"source": "cret@cert.org",
"url": "http://securityreason.com/achievement_securityalert/75"
},
{
"source": "cret@cert.org",
"url": "http://securityreason.com/achievement_securityalert/76"
},
{
"source": "cret@cert.org",
"url": "http://securityreason.com/achievement_securityalert/77"
},
{
"source": "cret@cert.org",
"url": "http://securityreason.com/achievement_securityalert/78"
},
{
"source": "cret@cert.org",
"url": "http://securityreason.com/achievement_securityalert/81"
},
{
"source": "cret@cert.org",
"tags": [
"Patch"
],
"url": "http://securitytracker.com/id?1022478"
},
{
"source": "cret@cert.org",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1"
},
{
"source": "cret@cert.org",
"url": "http://support.apple.com/kb/HT4077"
},
{
"source": "cret@cert.org",
"url": "http://support.apple.com/kb/HT4225"
},
{
"source": "cret@cert.org",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294"
},
{
"source": "cret@cert.org",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:330"
},
{
"source": "cret@cert.org",
"tags": [
"Vendor Advisory"
],
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-59.html"
},
{
"source": "cret@cert.org",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c"
},
{
"source": "cret@cert.org",
"url": "http://www.opera.com/support/kb/view/942/"
},
{
"source": "cret@cert.org",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1601.html"
},
{
"source": "cret@cert.org",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
},
{
"source": "cret@cert.org",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
},
{
"source": "cret@cert.org",
"url": "http://www.securityfocus.com/archive/1/507977/100/0/threaded"
},
{
"source": "cret@cert.org",
"url": "http://www.securityfocus.com/archive/1/507979/100/0/threaded"
},
{
"source": "cret@cert.org",
"url": "http://www.securityfocus.com/archive/1/508417/100/0/threaded"
},
{
"source": "cret@cert.org",
"url": "http://www.securityfocus.com/archive/1/508423/100/0/threaded"
},
{
"source": "cret@cert.org",
"tags": [
"Exploit",
"Patch"
],
"url": "http://www.securityfocus.com/bid/35510"
},
{
"source": "cret@cert.org",
"url": "http://www.ubuntu.com/usn/USN-915-1"
},
{
"source": "cret@cert.org",
"tags": [
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2009/3297"
},
{
"source": "cret@cert.org",
"tags": [
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2009/3299"
},
{
"source": "cret@cert.org",
"tags": [
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2009/3334"
},
{
"source": "cret@cert.org",
"tags": [
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2010/0094"
},
{
"source": "cret@cert.org",
"tags": [
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2010/0648"
},
{
"source": "cret@cert.org",
"tags": [
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2010/0650"
},
{
"source": "cret@cert.org",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516396"
},
{
"source": "cret@cert.org",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516862"
},
{
"source": "cret@cert.org",
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00001.html"
},
{
"source": "cret@cert.org",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6528"
},
{
"source": "cret@cert.org",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9541"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
],
"url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0311.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0312.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/37431"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/37682"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/37683"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/38066"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/38977"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/39001"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/secunia_research/2009-35/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
],
"url": "http://securityreason.com/achievement_securityalert/63"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://securityreason.com/achievement_securityalert/69"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://securityreason.com/achievement_securityalert/71"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://securityreason.com/achievement_securityalert/72"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://securityreason.com/achievement_securityalert/73"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://securityreason.com/achievement_securityalert/75"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://securityreason.com/achievement_securityalert/76"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://securityreason.com/achievement_securityalert/77"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://securityreason.com/achievement_securityalert/78"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://securityreason.com/achievement_securityalert/81"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
],
"url": "http://securitytracker.com/id?1022478"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://support.apple.com/kb/HT4077"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://support.apple.com/kb/HT4225"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:330"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-59.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.opera.com/support/kb/view/942/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1601.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/archive/1/507977/100/0/threaded"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/archive/1/507979/100/0/threaded"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/archive/1/508417/100/0/threaded"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/archive/1/508423/100/0/threaded"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Patch"
],
"url": "http://www.securityfocus.com/bid/35510"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.ubuntu.com/usn/USN-915-1"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2009/3297"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2009/3299"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2009/3334"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2010/0094"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2010/0648"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2010/0650"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516396"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516862"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00001.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6528"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9541"
}
],
"sourceIdentifier": "cret@cert.org",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-119"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
ghsa-99jp-rppc-jgcm
Vulnerability from github
Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.
{
"affected": [],
"aliases": [
"CVE-2009-0689"
],
"database_specific": {
"cwe_ids": [
"CWE-119"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2009-07-01T13:00:00Z",
"severity": "MODERATE"
},
"details": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"id": "GHSA-99jp-rppc-jgcm",
"modified": "2025-04-09T04:11:28Z",
"published": "2022-05-02T03:17:30Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689"
},
{
"type": "WEB",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516396"
},
{
"type": "WEB",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516862"
},
{
"type": "WEB",
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00001.html"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6528"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9541"
},
{
"type": "WEB",
"url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h"
},
{
"type": "WEB",
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
},
{
"type": "WEB",
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0311.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0312.html"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/37431"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/37682"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/37683"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/38066"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/38977"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/39001"
},
{
"type": "WEB",
"url": "http://secunia.com/secunia_research/2009-35"
},
{
"type": "WEB",
"url": "http://securityreason.com/achievement_securityalert/63"
},
{
"type": "WEB",
"url": "http://securityreason.com/achievement_securityalert/69"
},
{
"type": "WEB",
"url": "http://securityreason.com/achievement_securityalert/71"
},
{
"type": "WEB",
"url": "http://securityreason.com/achievement_securityalert/72"
},
{
"type": "WEB",
"url": "http://securityreason.com/achievement_securityalert/73"
},
{
"type": "WEB",
"url": "http://securityreason.com/achievement_securityalert/75"
},
{
"type": "WEB",
"url": "http://securityreason.com/achievement_securityalert/76"
},
{
"type": "WEB",
"url": "http://securityreason.com/achievement_securityalert/77"
},
{
"type": "WEB",
"url": "http://securityreason.com/achievement_securityalert/78"
},
{
"type": "WEB",
"url": "http://securityreason.com/achievement_securityalert/81"
},
{
"type": "WEB",
"url": "http://securitytracker.com/id?1022478"
},
{
"type": "WEB",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1"
},
{
"type": "WEB",
"url": "http://support.apple.com/kb/HT4077"
},
{
"type": "WEB",
"url": "http://support.apple.com/kb/HT4225"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:330"
},
{
"type": "WEB",
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-59.html"
},
{
"type": "WEB",
"url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c"
},
{
"type": "WEB",
"url": "http://www.opera.com/support/kb/view/942"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1601.html"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/507977/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/507979/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/508417/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/508423/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/35510"
},
{
"type": "WEB",
"url": "http://www.ubuntu.com/usn/USN-915-1"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2009/3297"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2009/3299"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2009/3334"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2010/0094"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2010/0648"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2010/0650"
}
],
"schema_version": "1.4.0",
"severity": []
}
gsd-2009-0689
Vulnerability from gsd
{
"GSD": {
"alias": "CVE-2009-0689",
"description": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"id": "GSD-2009-0689",
"references": [
"https://www.suse.com/security/cve/CVE-2009-0689.html",
"https://www.debian.org/security/2010/dsa-1998",
"https://access.redhat.com/errata/RHSA-2014:0312",
"https://access.redhat.com/errata/RHSA-2014:0311",
"https://access.redhat.com/errata/RHSA-2010:0154",
"https://access.redhat.com/errata/RHSA-2010:0153",
"https://access.redhat.com/errata/RHSA-2009:1601",
"https://access.redhat.com/errata/RHSA-2009:1531",
"https://access.redhat.com/errata/RHSA-2009:1530",
"https://advisories.mageia.org/CVE-2009-0689.html",
"https://linux.oracle.com/cve/CVE-2009-0689.html",
"https://packetstormsecurity.com/files/cve/CVE-2009-0689"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2009-0689"
],
"details": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.",
"id": "GSD-2009-0689",
"modified": "2023-12-13T01:19:44.885179Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2009-0689",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h",
"refsource": "CONFIRM",
"url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h"
},
{
"name": "http://secunia.com/secunia_research/2009-35/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2009-35/"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=516862",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516862"
},
{
"name": "20090625 Multiple Vendors libc/gdtoa printf(3) Array Overrun",
"refsource": "SREASONRES",
"url": "http://securityreason.com/achievement_securityalert/63"
},
{
"name": "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/507979/100/0/threaded"
},
{
"name": "20091211 Thunderbird 2.0.0.23 (lib) Remote Array Overrun (Arbitrary code execution)",
"refsource": "SREASONRES",
"url": "http://securityreason.com/achievement_securityalert/78"
},
{
"name": "RHSA-2010:0153",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
},
{
"name": "20091211 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)",
"refsource": "SREASONRES",
"url": "http://securityreason.com/achievement_securityalert/75"
},
{
"name": "MDVSA-2009:330",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:330"
},
{
"name": "39001",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39001"
},
{
"name": "SUSE-SR:2009:018",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html"
},
{
"name": "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/507977/100/0/threaded"
},
{
"name": "http://support.apple.com/kb/HT4225",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4225"
},
{
"name": "20091120 Opera 10.01 Remote Array Overrun (Arbitrary code execution)",
"refsource": "SREASONRES",
"url": "http://securityreason.com/achievement_securityalert/73"
},
{
"name": "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)",
"refsource": "SREASONRES",
"url": "http://securityreason.com/achievement_securityalert/72"
},
{
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-59.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-59.html"
},
{
"name": "ADV-2010-0094",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0094"
},
{
"name": "ADV-2010-0648",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0648"
},
{
"name": "ADV-2010-0650",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0650"
},
{
"name": "272909",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1"
},
{
"name": "ADV-2009-3299",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3299"
},
{
"name": "RHSA-2009:1601",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1601.html"
},
{
"name": "20091210 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/508423/100/0/threaded"
},
{
"name": "APPLE-SA-2010-03-29-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
},
{
"name": "[debian-lts-announce] 20181101 [SECURITY] [DLA 1564-1] mono security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00001.html"
},
{
"name": "SUSE-SR:2010:013",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"name": "RHSA-2014:0312",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0312.html"
},
{
"name": "37683",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37683"
},
{
"name": "38977",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38977"
},
{
"name": "http://www.opera.com/support/kb/view/942/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/support/kb/view/942/"
},
{
"name": "20091030 Multiple BSD printf(1) and multiple dtoa/*printf(3) vulnerabilities",
"refsource": "SREASONRES",
"url": "http://securityreason.com/achievement_securityalert/69"
},
{
"name": "RHSA-2010:0154",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
},
{
"name": "http://support.apple.com/kb/HT4077",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4077"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=516396",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516396"
},
{
"name": "oval:org.mitre.oval:def:6528",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6528"
},
{
"name": "37682",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37682"
},
{
"name": "oval:org.mitre.oval:def:9541",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9541"
},
{
"name": "38066",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38066"
},
{
"name": "USN-915-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-915-1"
},
{
"name": "20091210 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/508417/100/0/threaded"
},
{
"name": "RHSA-2014:0311",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0311.html"
},
{
"name": "ADV-2009-3297",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3297"
},
{
"name": "20091211 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)",
"refsource": "SREASONRES",
"url": "http://securityreason.com/achievement_securityalert/76"
},
{
"name": "37431",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37431"
},
{
"name": "20100108 MacOS X 10.5/10.6 libc/strtod(3) buffer overflow",
"refsource": "SREASONRES",
"url": "http://securityreason.com/achievement_securityalert/81"
},
{
"name": "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)",
"refsource": "SREASONRES",
"url": "http://securityreason.com/achievement_securityalert/71"
},
{
"name": "1022478",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1022478"
},
{
"name": "APPLE-SA-2010-06-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"name": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c",
"refsource": "CONFIRM",
"url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c"
},
{
"name": "ADV-2009-3334",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3334"
},
{
"name": "20091211 Sunbird 0.9 Array Overrun (code execution)",
"refsource": "SREASONRES",
"url": "http://securityreason.com/achievement_securityalert/77"
},
{
"name": "MDVSA-2009:294",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294"
},
{
"name": "35510",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35510"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.4:stable:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.4:release_p4:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:5.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:freebsd:freebsd:7.2:pre-release:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:freebsd:freebsd:7.2:stable:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:freebsd:freebsd:7.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.14:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.4:release:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.4:release_p3:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.11:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:k-meleon_project:k-meleon:1.5.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.4:release_p2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.4:release_p5:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2009-0689"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-119"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "35510",
"refsource": "BID",
"tags": [
"Exploit",
"Patch"
],
"url": "http://www.securityfocus.com/bid/35510"
},
{
"name": "1022478",
"refsource": "SECTRACK",
"tags": [
"Patch"
],
"url": "http://securitytracker.com/id?1022478"
},
{
"name": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c",
"refsource": "CONFIRM",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c"
},
{
"name": "20090625 Multiple Vendors libc/gdtoa printf(3) Array Overrun",
"refsource": "SREASONRES",
"tags": [
"Exploit"
],
"url": "http://securityreason.com/achievement_securityalert/63"
},
{
"name": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h",
"refsource": "CONFIRM",
"tags": [
"Patch"
],
"url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h"
},
{
"name": "20091211 Sunbird 0.9 Array Overrun (code execution)",
"refsource": "SREASONRES",
"tags": [],
"url": "http://securityreason.com/achievement_securityalert/77"
},
{
"name": "http://www.opera.com/support/kb/view/942/",
"refsource": "CONFIRM",
"tags": [],
"url": "http://www.opera.com/support/kb/view/942/"
},
{
"name": "RHSA-2009:1601",
"refsource": "REDHAT",
"tags": [],
"url": "http://www.redhat.com/support/errata/RHSA-2009-1601.html"
},
{
"name": "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)",
"refsource": "SREASONRES",
"tags": [],
"url": "http://securityreason.com/achievement_securityalert/72"
},
{
"name": "ADV-2009-3297",
"refsource": "VUPEN",
"tags": [
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2009/3297"
},
{
"name": "20091120 Opera 10.01 Remote Array Overrun (Arbitrary code execution)",
"refsource": "SREASONRES",
"tags": [],
"url": "http://securityreason.com/achievement_securityalert/73"
},
{
"name": "37683",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/37683"
},
{
"name": "37431",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/37431"
},
{
"name": "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)",
"refsource": "SREASONRES",
"tags": [],
"url": "http://securityreason.com/achievement_securityalert/71"
},
{
"name": "272909",
"refsource": "SUNALERT",
"tags": [],
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1"
},
{
"name": "ADV-2009-3299",
"refsource": "VUPEN",
"tags": [
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2009/3299"
},
{
"name": "MDVSA-2009:294",
"refsource": "MANDRIVA",
"tags": [],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294"
},
{
"name": "37682",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/37682"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=516396",
"refsource": "CONFIRM",
"tags": [],
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516396"
},
{
"name": "MDVSA-2009:330",
"refsource": "MANDRIVA",
"tags": [],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:330"
},
{
"name": "SUSE-SR:2009:018",
"refsource": "SUSE",
"tags": [],
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=516862",
"refsource": "CONFIRM",
"tags": [],
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516862"
},
{
"name": "http://secunia.com/secunia_research/2009-35/",
"refsource": "MISC",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/secunia_research/2009-35/"
},
{
"name": "20091211 Thunderbird 2.0.0.23 (lib) Remote Array Overrun (Arbitrary code execution)",
"refsource": "SREASONRES",
"tags": [],
"url": "http://securityreason.com/achievement_securityalert/78"
},
{
"name": "ADV-2009-3334",
"refsource": "VUPEN",
"tags": [
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2009/3334"
},
{
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-59.html",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-59.html"
},
{
"name": "20091211 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)",
"refsource": "SREASONRES",
"tags": [],
"url": "http://securityreason.com/achievement_securityalert/75"
},
{
"name": "20091211 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)",
"refsource": "SREASONRES",
"tags": [],
"url": "http://securityreason.com/achievement_securityalert/76"
},
{
"name": "20091030 Multiple BSD printf(1) and multiple dtoa/*printf(3) vulnerabilities",
"refsource": "SREASONRES",
"tags": [],
"url": "http://securityreason.com/achievement_securityalert/69"
},
{
"name": "38066",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/38066"
},
{
"name": "ADV-2010-0094",
"refsource": "VUPEN",
"tags": [
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2010/0094"
},
{
"name": "20100108 MacOS X 10.5/10.6 libc/strtod(3) buffer overflow",
"refsource": "SREASONRES",
"tags": [],
"url": "http://securityreason.com/achievement_securityalert/81"
},
{
"name": "39001",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/39001"
},
{
"name": "RHSA-2010:0153",
"refsource": "REDHAT",
"tags": [],
"url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
},
{
"name": "RHSA-2010:0154",
"refsource": "REDHAT",
"tags": [],
"url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
},
{
"name": "ADV-2010-0650",
"refsource": "VUPEN",
"tags": [
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2010/0650"
},
{
"name": "USN-915-1",
"refsource": "UBUNTU",
"tags": [],
"url": "http://www.ubuntu.com/usn/USN-915-1"
},
{
"name": "ADV-2010-0648",
"refsource": "VUPEN",
"tags": [
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2010/0648"
},
{
"name": "38977",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/38977"
},
{
"name": "APPLE-SA-2010-03-29-1",
"refsource": "APPLE",
"tags": [
"Vendor Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
},
{
"name": "http://support.apple.com/kb/HT4077",
"refsource": "CONFIRM",
"tags": [],
"url": "http://support.apple.com/kb/HT4077"
},
{
"name": "SUSE-SR:2010:013",
"refsource": "SUSE",
"tags": [],
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"name": "http://support.apple.com/kb/HT4225",
"refsource": "CONFIRM",
"tags": [],
"url": "http://support.apple.com/kb/HT4225"
},
{
"name": "APPLE-SA-2010-06-21-1",
"refsource": "APPLE",
"tags": [],
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"name": "RHSA-2014:0311",
"refsource": "REDHAT",
"tags": [],
"url": "http://rhn.redhat.com/errata/RHSA-2014-0311.html"
},
{
"name": "RHSA-2014:0312",
"refsource": "REDHAT",
"tags": [],
"url": "http://rhn.redhat.com/errata/RHSA-2014-0312.html"
},
{
"name": "oval:org.mitre.oval:def:9541",
"refsource": "OVAL",
"tags": [],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9541"
},
{
"name": "oval:org.mitre.oval:def:6528",
"refsource": "OVAL",
"tags": [],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6528"
},
{
"name": "20091210 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)",
"refsource": "BUGTRAQ",
"tags": [],
"url": "http://www.securityfocus.com/archive/1/508423/100/0/threaded"
},
{
"name": "20091210 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)",
"refsource": "BUGTRAQ",
"tags": [],
"url": "http://www.securityfocus.com/archive/1/508417/100/0/threaded"
},
{
"name": "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)",
"refsource": "BUGTRAQ",
"tags": [],
"url": "http://www.securityfocus.com/archive/1/507979/100/0/threaded"
},
{
"name": "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)",
"refsource": "BUGTRAQ",
"tags": [],
"url": "http://www.securityfocus.com/archive/1/507977/100/0/threaded"
},
{
"name": "[debian-lts-announce] 20181101 [SECURITY] [DLA 1564-1] mono security update",
"refsource": "MLIST",
"tags": [],
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00001.html"
}
]
}
},
"impact": {
"baseMetricV2": {
"cvssV2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": true,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": false
}
},
"lastModifiedDate": "2018-11-02T10:29Z",
"publishedDate": "2009-07-01T13:00Z"
}
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.